Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Upgrade @docusaurus/preset-classic from 2.0.0-beta.0 to 2.4.3 #2685

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

Balantion2020
Copy link
Owner

snyk-top-banner

Snyk has created this PR to upgrade @docusaurus/preset-classic from 2.0.0-beta.0 to 2.4.3.

ℹ️ Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


  • The recommended version is 192 versions ahead of your current version.

  • The recommended version was released on a year ago.

Issues fixed by the recommended upgrade:

Issue Score Exploit Maturity
high severity Asymmetric Resource Consumption (Amplification)
SNYK-JS-BODYPARSER-7926860
616 No Known Exploit
high severity Uncontrolled resource consumption
SNYK-JS-BRACES-6838727
616 Proof of Concept
high severity Uncontrolled resource consumption
SNYK-JS-BRACES-6838727
616 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PRISMJS-1314893
616 No Known Exploit
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PRISMJS-1585202
616 Proof of Concept
high severity Path Traversal
SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555
616 Proof of Concept
high severity Denial of Service (DoS)
SNYK-JS-WS-7266574
616 Proof of Concept
high severity Denial of Service (DoS)
SNYK-JS-WS-7266574
616 Proof of Concept
high severity Server-side Request Forgery (SSRF)
SNYK-JS-IP-6240864
616 Proof of Concept
high severity Improper Verification of Cryptographic Signature
SNYK-JS-NODEFORGE-2430339
616 No Known Exploit
high severity Improper Handling of Extra Parameters
SNYK-JS-FOLLOWREDIRECTS-6141137
616 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-NTHCHECK-1586032
616 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-NTHCHECK-1586032
616 Proof of Concept
high severity Denial of Service (DoS)
SNYK-JS-DECODEURICOMPONENT-3149970
616 Proof of Concept
high severity Remote Memory Exposure
SNYK-JS-DNSPACKET-1293563
616 No Known Exploit
high severity Remote Code Execution (RCE)
SNYK-JS-ETA-2936803
616 Proof of Concept
high severity Prototype Poisoning
SNYK-JS-QS-3153490
616 Proof of Concept
high severity Inefficient Regular Expression Complexity
SNYK-JS-MICROMATCH-6838728
616 No Known Exploit
high severity Inefficient Regular Expression Complexity
SNYK-JS-MICROMATCH-6838728
616 No Known Exploit
high severity Improper Privilege Management
SNYK-JS-SHELLJS-2332187
616 Proof of Concept
high severity Remote Code Execution (RCE)
SNYK-JS-SHELLQUOTE-1766506
616 No Known Exploit
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIHTML-1296849
616 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIREGEX-1583908
616 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIREGEX-1583908
616 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIREGEX-1583908
616 Proof of Concept
high severity Prototype Pollution
SNYK-JS-ASYNC-2441827
616 Proof of Concept
high severity Prototype Pollution
SNYK-JS-UNSETVALUE-2400660
616 No Known Exploit
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-AXIOS-1579269
616 Proof of Concept
high severity Improper Input Validation
SNYK-JS-URLPARSE-2407770
616 Proof of Concept
high severity Sandbox Bypass
SNYK-JS-WEBPACK-3358798
616 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-ALGOLIASEARCHHELPER-1570421
616 Proof of Concept
medium severity Cross-site Scripting (XSS)
SNYK-JS-SERIALIZEJAVASCRIPT-6147607
616 Proof of Concept
medium severity Open Redirect
SNYK-JS-NODEFORGE-2330875
616 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-BROWSERSLIST-1090194
616 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-CSSWHAT-1298035
616 No Known Exploit
medium severity Improper Input Validation
SNYK-JS-POSTCSS-5926692
616 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TERSER-2806366
616 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-WS-1296835
616 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-WS-1296835
616 Proof of Concept
medium severity Open Redirect
SNYK-JS-EXPRESS-6474509
616 No Known Exploit
medium severity Cross-site Scripting
SNYK-JS-EXPRESS-7926867
616 No Known Exploit
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2332181
616 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-NODEFORGE-2331908
616 No Known Exploit
medium severity Improper Verification of Cryptographic Signature
SNYK-JS-NODEFORGE-2430337
616 No Known Exploit
medium severity Improper Verification of Cryptographic Signature
SNYK-JS-NODEFORGE-2430341
616 No Known Exploit
medium severity Server-Side Request Forgery (SSRF)
SNYK-JS-IP-7148531
616 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-JSON5-3182856
616 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-JSON5-3182856
616 Proof of Concept
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-6444610
616 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-GLOBPARENT-1016905
616 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-IMMER-1540542
616 Proof of Concept
medium severity Cross-site Scripting (XSS)
SNYK-JS-ETA-3261240
616 No Known Exploit
medium severity Information Exposure
SNYK-JS-EVENTSOURCE-2823375
616 Proof of Concept
medium severity Cross-site Scripting (XSS)
SNYK-JS-PRISMJS-2404333
616 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PROMPTS-1729737
616 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PROMPTS-1729737
616 Proof of Concept
medium severity Information Exposure
SNYK-JS-NANOID-2332193
616 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SIDEWAYFORMULA-3317169
616 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TERSER-2806366
616 No Known Exploit
medium severity Information Exposure
SNYK-JS-NODEFETCH-2342118
616 No Known Exploit
medium severity Open Redirect
SNYK-JS-URLPARSE-1533425
616 Proof of Concept
medium severity Access Restriction Bypass
SNYK-JS-URLPARSE-2401205
616 Proof of Concept
medium severity Authorization Bypass
SNYK-JS-URLPARSE-2407759
616 Proof of Concept
medium severity Authorization Bypass Through User-Controlled Key
SNYK-JS-URLPARSE-2412697
616 Proof of Concept
medium severity Cross-site Scripting (XSS)
SNYK-JS-WEBPACK-7840298
616 Proof of Concept
low severity Cross-site Scripting
SNYK-JS-SEND-7926862
616 No Known Exploit
low severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2396346
616 No Known Exploit
low severity Cross-site Scripting
SNYK-JS-SERVESTATIC-7926865
616 No Known Exploit
critical severity Incomplete List of Disallowed Inputs
SNYK-JS-BABELTRAVERSE-5962462
616 Proof of Concept
Release notes
Package name: @docusaurus/preset-classic
  • 2.4.3 - 2023-09-20
  • 2.4.1 - 2023-05-15
  • 2.4.0 - 2023-03-23
  • 2.3.1 - 2023-02-03
  • 2.3.0 - 2023-01-27
  • 2.2.0 - 2022-10-29
  • 2.1.0 - 2022-09-02
  • 2.0.1 - 2022-08-01
  • 2.0.0 - 2022-08-01
  • 2.0.0-rc.1 - 2022-07-14
  • 2.0.0-beta.ff31de0ff - 2021-05-21
  • 2.0.0-beta.fc64c12e4 - 2021-07-28
  • 2.0.0-beta.fbdeefcac - 2021-07-01
  • 2.0.0-beta.fa9b0cd9c - 2021-07-13
  • 2.0.0-beta.fa7aa0810 - 2021-05-18
  • 2.0.0-beta.f7b5e9039 - 2021-07-15
  • 2.0.0-beta.f71e83450 - 2021-06-09
  • 2.0.0-beta.f47826297 - 2021-06-24
  • 2.0.0-beta.f33cd079c - 2021-07-13
  • 2.0.0-beta.f316ff5cd - 2021-07-07
  • 2.0.0-beta.f20599bb5 - 2021-06-22
  • 2.0.0-beta.f10304dd1 - 2021-06-03
  • 2.0.0-beta.f03479f69 - 2021-07-08
  • 2.0.0-beta.ec2486d2c - 2021-06-24
  • 2.0.0-beta.e85ec1ab1 - 2021-05-18
  • 2.0.0-beta.e5916dc59 - 2021-06-30
  • 2.0.0-beta.e2acda64f - 2021-06-15
  • 2.0.0-beta.e25c0e7d3 - 2021-06-15
  • 2.0.0-beta.e09291062 - 2021-05-14
  • 2.0.0-beta.dfe32dac9 - 2021-06-15
  • 2.0.0-beta.df8a900f9 - 2021-06-09
  • 2.0.0-beta.df19bbd14 - 2021-06-09
  • 2.0.0-beta.ddc0f46b7 - 2021-07-22
  • 2.0.0-beta.dc9f104cc - 2021-07-08
  • 2.0.0-beta.dc4664b48 - 2021-07-27
  • 2.0.0-beta.dc0336a34 - 2021-05-29
  • 2.0.0-beta.db6f5ce72 - 2021-05-20
  • 2.0.0-beta.d81d43c24 - 2021-06-09
  • 2.0.0-beta.d72f760e4 - 2021-06-02
  • 2.0.0-beta.d65cc9d23 - 2021-06-30
  • 2.0.0-beta.d3764f77f - 2021-07-13
  • 2.0.0-beta.d2e4e60cd - 2021-06-02
  • 2.0.0-beta.d0bbdd053 - 2021-06-09
  • 2.0.0-beta.ce847d664 - 2021-07-28
  • 2.0.0-beta.ce0764033 - 2021-06-07
  • 2.0.0-beta.c935fe2a3 - 2021-07-28
  • 2.0.0-beta.c8b9061f6 - 2021-06-15
  • 2.0.0-beta.c3127b65d - 2021-06-30
  • 2.0.0-beta.c0b8e9116 - 2021-05-18
  • 2.0.0-beta.bfd33dc63 - 2021-06-16
  • 2.0.0-beta.be9f9d6df - 2021-05-18
  • 2.0.0-beta.be695aa0e - 2021-07-12
  • 2.0.0-beta.bd46de18f - 2021-08-02
  • 2.0.0-beta.bb825faf1 - 2021-08-02
  • 2.0.0-beta.bb0c9eed0 - 2021-07-28
  • 2.0.0-beta.ba6545057 - 2021-06-18
  • 2.0.0-beta.b561679fd - 2021-05-18
  • 2.0.0-beta.b54ec7238 - 2021-06-16
  • 2.0.0-beta.b3e89d2a8 - 2021-07-28
  • 2.0.0-beta.aff848e87 - 2021-06-10
  • 2.0.0-beta.af3640dca - 2021-06-16
  • 2.0.0-beta.aeb8e9da5 - 2021-06-14
  • 2.0.0-beta.ace285b3b - 2021-06-15
  • 2.0.0-beta.ab3821cb3 - 2021-06-30
  • 2.0.0-beta.ab19070ab - 2021-05-18
  • 2.0.0-beta.aa79387e1 - 2021-06-24
  • 2.0.0-beta.aa176274b - 2021-06-16
  • 2.0.0-beta.a9343a191 - 2021-05-28
  • 2.0.0-beta.a7a5ea346 - 2021-07-23
  • 2.0.0-beta.a78e4f19b - 2021-06-29
  • 2.0.0-beta.a7618c775 - 2021-07-27
  • 2.0.0-beta.a72ed73d2 - 2021-07-28
  • 2.0.0-beta.a5d3d28ce - 2021-06-09
  • 2.0.0-beta.a1c17c76e - 2021-06-02
  • 2.0.0-beta.a024d23fd - 2021-06-09
  • 2.0.0-beta.9fe79caad - 2021-06-15
  • 2.0.0-beta.9fdbd4827 - 2021-06-19
  • 2.0.0-beta.9e615eff0 - 2021-07-29
  • 2.0.0-beta.99270dbab - 2021-06-24
  • 2.0.0-beta.9916a0b4a - 2021-06-24
  • 2.0.0-beta.9536ef900 - 2021-07-09
  • 2.0.0-beta.938e5a906 - 2021-07-27
  • 2.0.0-beta.8e9b829d9 - 2021-08-04
  • 2.0.0-beta.8d8e5b67e - 2021-06-18
  • 2.0.0-beta.8bdb3da23 - 2021-07-15
  • 2.0.0-beta.8bda3b2db - 2021-06-22
  • 2.0.0-beta.8a198ef20 - 2021-08-02
  • 2.0.0-beta.88de3a510 - 2021-07-19
  • 2.0.0-beta.869f4bf20 - 2021-06-09
  • 2.0.0-beta.8629fbdc7 - 2021-06-14
  • 2.0.0-beta.8621ae291 - 2021-07-24
  • 2.0.0-beta.85e87b560 - 2021-06-03
  • 2.0.0-beta.8501db78a - 2021-06-16
  • 2.0.0-beta.823b020c3 - 2021-06-30
  • 2.0.0-beta.818fb3956 - 2021-07-14
  • 2.0.0-beta.80b6d9728 - 2021-06-16
  • 2.0.0-beta.7e55aa10a - 2021-06-23
  • 2.0.0-beta.7dc9fe839 - 2021-06-18
  • 2.0.0-beta.7babfe036 - 2021-07-09
  • 2.0.0-beta.7b2723717 - 2021-07-08
  • 2.0.0-beta.798f63400 - 2021-07-27
  • 2.0.0-beta.79031af16 - 2021-06-28
  • 2.0.0-beta.77264f1eb - 2021-06-09
  • 2.0.0-beta.73c24ecdc - 2021-05-17
  • 2.0.0-beta.737f80a02 - 2021-06-15
  • 2.0.0-beta.700a82aef - 2021-07-22
  • 2.0.0-beta.6f366f4b4 - 2021-07-27
  • 2.0.0-beta.69be003e1 - 2021-05-15
  • 2.0.0-beta.67d31f49e - 2021-06-25
  • 2.0.0-beta.677e53d4d - 2021-07-14
  • 2.0.0-beta.650f989db - 2021-08-02
  • 2.0.0-beta.644f148a8 - 2021-06-02
  • 2.0.0-beta.6392f88bb - 2021-05-19
  • 2.0.0-beta.633c2f60d - 2021-07-15
  • 2.0.0-beta.5bc0209f5 - 2021-05-28
  • 2.0.0-beta.57cf20933 - 2021-06-15
  • 2.0.0-beta.57806798c - 2021-06-03
  • 2.0.0-beta.56b6b01cd - 2021-05-21
  • 2.0.0-beta.55e9bd8ac - 2021-06-09
  • 2.0.0-beta.54e4b0266 - 2021-07-16
  • 2.0.0-beta.52f19e15f - 2021-06-15
  • 2.0.0-beta.526ce4493 - 2021-06-09
  • 2.0.0-beta.4e88ea0a1 - 2021-06-22
  • 2.0.0-beta.4d93c894f - 2021-06-25
  • 2.0.0-beta.4d06f26c1 - 2021-07-21
  • 2.0.0-beta.4cfbfa11e - 2021-07-28
  • 2.0.0-beta.4bc6a6375 - 2021-07-28
  • 2.0.0-beta.4a6de5cf7 - 2021-06-16
  • 2.0.0-beta.462b1cf2b - 2021-06-24
  • 2.0.0-beta.45a87a147 - 2021-07-13
  • 2.0.0-beta.44225a3df - 2021-07-16
  • 2.0.0-beta.41eaa690e - 2021-06-22
  • 2.0.0-beta.41d9288e3 - 2021-06-16
  • 2.0.0-beta.41b78466d - 2021-06-29
  • 2.0.0-beta.3e5a83259 - 2021-07-12
  • 2.0.0-beta.364051f23 - 2021-06-24
  • 2.0.0-beta.35bdde340 - 2021-06-02
  • 2.0.0-beta.34411e12e - 2021-06-15
  • 2.0.0-beta.32e76f1cc - 2021-06-16
  • 2.0.0-beta.2cd9fd6e2 - 2021-05-19
  • 2.0.0-beta.2c0b82e7a - 2021-08-04
  • 2.0.0-beta.24156efcf - 2021-07-23
  • 2.0.0-beta.237d1a31f - 2021-07-07
  • 2.0.0-beta.2303d6557 - 2021-06-09
  • 2.0.0-beta.22d3299b4 - 2021-08-03
  • 2.0.0-beta.1ec2c95e3 - 2021-06-30
  • 2.0.0-beta.1decd6f80 - 2021-05-29
  • 2.0.0-beta.1b0acc554 - 2021-06-16
  • 2.0.0-beta.1ab8aa0af - 2021-05-18
  • 2.0.0-beta.1a3557b91 - 2021-07-12
  • 2.0.0-beta.15d451942 - 2021-06-02
  • 2.0.0-beta.15a2b59f9 - 2021-06-30
  • 2.0.0-beta.138b4c997 - 2021-06-24
  • 2.0.0-beta.1349ece88 - 2021-06-03
  • 2.0.0-beta.12faed89d - 2021-07-13
  • 2.0.0-beta.12cea5eef - 2021-07-20
  • 2.0.0-beta.119c6d143 - 2021-06-22
  • 2.0.0-beta.0fdb6836a - 2021-07-13
  • 2.0.0-beta.0f144213d - 2021-06-30
  • 2.0.0-beta.0e652730d - 2021-06-18
  • 2.0.0-beta.0bbbfb641 - 2021-06-16
  • 2.0.0-beta.0acbbc3d3 - 2021-07-08
  • 2.0.0-beta.0851e0e5b - 2021-07-15
  • 2.0.0-beta.083037d7a - 2021-07-23
  • 2.0.0-beta.05c85c7be - 2021-06-24
  • 2.0.0-beta.0417ab953 - 2021-06-02
  • 2.0.0-beta.01adf25b0 - 2021-05-14
  • 2.0.0-beta.007e90135 - 2021-07-14
  • 2.0.0-beta.759298296 - 2021-06-29
  • 2.0.0-beta.22 - 2022-07-08
  • 2.0.0-beta.21 - 2022-05-27
  • 2.0.0-beta.20 - 2022-05-05
  • 2.0.0-beta.19 - 2022-05-04
  • 2.0.0-beta.18 - 2022-03-25
  • 2.0.0-beta.17 - 2022-03-03
  • 2.0.0-beta.16 - 2022-02-25
  • 2.0.0-beta.15 - 2022-01-26
  • 2.0.0-beta.14 - 2021-12-21
  • 2.0.0-beta.13 - 2021-12-10
  • 2.0.0-beta.11 - 2021-12-10
  • 2.0.0-beta.10 - 2021-12-09
  • 2.0.0-beta.9 - 2021-11-02
  • 2.0.0-beta.8 - 2021-10-21
  • 2.0.0-beta.7 - 2021-10-15
  • 2.0.0-beta.6 - 2021-09-02
  • 2.0.0-beta.5 - 2021-08-26
  • 2.0.0-beta.4.1.bc6c67720 - 2021-08-05
  • 2.0.0-beta.4.1.0a668366c - 2021-08-05
  • 2.0.0-beta.4 - 2021-07-28
  • 2.0.0-beta.3 - 2021-06-30
  • 2.0.0-beta.2 - 2021-06-24
  • 2.0.0-beta.1 - 2021-06-18
  • 2.0.0-beta.0 - 2021-05-12
from @docusaurus/preset-classic GitHub release notes

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • This PR was automatically created by Snyk using the credentials of a real user.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

[//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"@docusaurus/preset-classic","from":"2.0.0-beta.0","to":"2.4.3"}],"env":"prod","hasFixes":true,"isBreakingChange":false,"isMajorUpgrade":false,"issuesToFix":[{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-BODYPARSER-7926860","issue_id":"SNYK-JS-BODYPARSER-7926860","priority_score":696,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Asymmetric Resource Consumption (Amplification)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-BRACES-6838727","issue_id":"SNYK-JS-BRACES-6838727","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Uncontrolled resource consumption"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-BRACES-6838727","issue_id":"SNYK-JS-BRACES-6838727","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Uncontrolled resource consumption"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-PRISMJS-1314893","issue_id":"SNYK-JS-PRISMJS-1314893","priority_score":584,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.4","score":370},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-PRISMJS-1585202","issue_id":"SNYK-JS-PRISMJS-1585202","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555","issue_id":"SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555","priority_score":691,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.4","score":370},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Path Traversal"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WS-7266574","issue_id":"SNYK-JS-WS-7266574","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WS-7266574","issue_id":"SNYK-JS-WS-7266574","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-IP-6240864","issue_id":"SNYK-JS-IP-6240864","priority_score":751,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.6","score":430},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Server-side Request Forgery (SSRF)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-NODEFORGE-2430339","issue_id":"SNYK-JS-NODEFORGE-2430339","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Verification of Cryptographic Signature"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6141137","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6141137","priority_score":686,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Handling of Extra Parameters"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-NTHCHECK-1586032","issue_id":"SNYK-JS-NTHCHECK-1586032","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-NTHCHECK-1586032","issue_id":"SNYK-JS-NTHCHECK-1586032","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-DECODEURICOMPONENT-3149970","issue_id":"SNYK-JS-DECODEURICOMPONENT-3149970","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-DNSPACKET-1293563","issue_id":"SNYK-JS-DNSPACKET-1293563","priority_score":599,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.7","score":385},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Remote Memory Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ETA-2936803","issue_id":"SNYK-JS-ETA-2936803","priority_score":726,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Remote Code Execution (RCE)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-QS-3153490","issue_id":"SNYK-JS-QS-3153490","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Poisoning"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MICROMATCH-6838728","issue_id":"SNYK-JS-MICROMATCH-6838728","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Inefficient Regular Expression Complexity"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MICROMATCH-6838728","issue_id":"SNYK-JS-MICROMATCH-6838728","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Inefficient Regular Expression Complexity"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SHELLJS-2332187","issue_id":"SNYK-JS-SHELLJS-2332187","priority_score":676,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.1","score":355},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Privilege Management"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SHELLQUOTE-1766506","issue_id":"SNYK-JS-SHELLQUOTE-1766506","priority_score":619,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Remote Code Execution (RCE)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ANSIHTML-1296849","issue_id":"SNYK-JS-ANSIHTML-1296849","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ANSIREGEX-1583908","issue_id":"SNYK-JS-ANSIREGEX-1583908","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ANSIREGEX-1583908","issue_id":"SNYK-JS-ANSIREGEX-1583908","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ANSIREGEX-1583908","issue_id":"SNYK-JS-ANSIREGEX-1583908","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ASYNC-2441827","issue_id":"SNYK-JS-ASYNC-2441827","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-UNSETVALUE-2400660","issue_id":"SNYK-JS-UNSETVALUE-2400660","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-AXIOS-1579269","issue_id":"SNYK-JS-AXIOS-1579269","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-2407770","issue_id":"SNYK-JS-URLPARSE-2407770","priority_score":726,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Input Validation"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WEBPACK-3358798","issue_id":"SNYK-JS-WEBPACK-3358798","priority_score":736,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.3","score":415},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Sandbox Bypass"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ALGOLIASEARCHHELPER-1570421","issue_id":"SNYK-JS-ALGOLIASEARCHHELPER-1570421","priority_score":616,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SERIALIZEJAVASCRIPT-6147607","issue_id":"SNYK-JS-SERIALIZEJAVASCRIPT-6147607","priority_score":626,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.1","score":305},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-NODEFORGE-2330875","issue_id":"SNYK-JS-NODEFORGE-2330875","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-BROWSERSLIST-1090194","issue_id":"SNYK-JS-BROWSERSLIST-1090194","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-CSSWHAT-1298035","issue_id":"SNYK-JS-CSSWHAT-1298035","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-POSTCSS-5926692","issue_id":"SNYK-JS-POSTCSS-5926692","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Improper Input Validation"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TERSER-2806366","issue_id":"SNYK-JS-TERSER-2806366","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WS-1296835","issue_id":"SNYK-JS-WS-1296835","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WS-1296835","issue_id":"SNYK-JS-WS-1296835","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-EXPRESS-6474509","issue_id":"SNYK-JS-EXPRESS-6474509","priority_score":519,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.1","score":305},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-EXPRESS-7926867","issue_id":"SNYK-JS-EXPRESS-7926867","priority_score":541,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.1","score":255},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-2332181","issue_id":"SNYK-JS-FOLLOWREDIRECTS-2332181","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-NODEFORGE-2331908","issue_id":"SNYK-JS-NODEFORGE-2331908","priority_score":529,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.3","score":315},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-NODEFORGE-2430337","issue_id":"SNYK-JS-NODEFORGE-2430337","priority_score":494,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Improper Verification of Cryptographic Signature"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-NODEFORGE-2430341","issue_id":"SNYK-JS-NODEFORGE-2430341","priority_score":494,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Improper Verification of Cryptographic Signature"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-IP-7148531","issue_id":"SNYK-JS-IP-7148531","priority_score":646,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Server-Side Request Forgery (SSRF)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-JSON5-3182856","issue_id":"SNYK-JS-JSON5-3182856","priority_score":641,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-JSON5-3182856","issue_id":"SNYK-JS-JSON5-3182856","priority_score":641,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6444610","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6444610","priority_score":646,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-GLOBPARENT-1016905","issue_id":"SNYK-JS-GLOBPARENT-1016905","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-IMMER-1540542","issue_id":"SNYK-JS-IMMER-1540542","priority_score":601,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-ETA-3261240","issue_id":"SNYK-JS-ETA-3261240","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-EVENTSOURCE-2823375","issue_id":"SNYK-JS-EVENTSOURCE-2823375","priority_score":646,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-PRISMJS-2404333","issue_id":"SNYK-JS-PRISMJS-2404333","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-PROMPTS-1729737","issue_id":"SNYK-JS-PROMPTS-1729737","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-PROMPTS-1729737","issue_id":"SNYK-JS-PROMPTS-1729737","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-NANOID-2332193","issue_id":"SNYK-JS-NANOID-2332193","priority_score":521,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SIDEWAYFORMULA-3317169","issue_id":"SNYK-JS-SIDEWAYFORMULA-3317169","priority_score":489,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.5","score":275},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TERSER-2806366","issue_id":"SNYK-JS-TERSER-2806366","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-NODEFETCH-2342118","issue_id":"SNYK-JS-NODEFETCH-2342118","priority_score":539,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-1533425","issue_id":"SNYK-JS-URLPARSE-1533425","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-2401205","issue_id":"SNYK-JS-URLPARSE-2401205","priority_score":641,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Access Restriction Bypass"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-2407759","issue_id":"SNYK-JS-URLPARSE-2407759","priority_score":641,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Authorization Bypass"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-2412697","issue_id":"SNYK-JS-URLPARSE-2412697","priority_score":631,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.2","score":310},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Authorization Bypass Through User-Controlled Key"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WEBPACK-7840298","issue_id":"SNYK-JS-WEBPACK-7840298","priority_score":616,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SEND-7926862","issue_id":"SNYK-JS-SEND-7926862","priority_score":391,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"2.1","score":105},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Cross-site Scripting"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-FOLLOWREDIRECTS-2396346","issue_id":"SNYK-JS-FOLLOWREDIRECTS-2396346","priority_score":344,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"2.6","score":130},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Information Exposure"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SERVESTATIC-7926865","issue_id":"SNYK-JS-SERVESTATIC-7926865","priority_score":391,"priority_score_factors":[{"type":"freshness","label":true,"score":71},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"2.1","score":105},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Cross-site Scripting"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-BABELTRAVERSE-5962462","issue_id":"SNYK-JS-BABELTRAVERSE-5962462","priority_score":786,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"9.3","score":465},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Incomplete List of Disallowed Inputs"}],"prId":"990d95c1-c12c-456b-95c8-7397141669e3","prPublicId":"990d95c1-c12c-456b-95c8-7397141669e3","packageManager":"npm","priorityScoreList":[696,696,584,696,691,696,751,579,686,696,696,599,726,696,589,676,619,696,696,696,589,696,726,736,616,626,586,586,479,479,479,586,519,541,586,529,494,494,646,641,646,586,601,484,646,484,586,521,489,539,586,641,641,631,616,391,344,391,786],"projectPublicId":"3b0c046d-742d-4826-9134-aba449d8774f","projectUrl":"https://app.snyk.io/org/balantion2020/project/3b0c046d-742d-4826-9134-aba449d8774f?utm_source=github&utm_medium=referral&page=upgrade-pr","prType":"upgrade","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["priorityScore"],"type":"auto","upgrade":["SNYK-JS-BODYPARSER-7926860","SNYK-JS-BRACES-6838727","SNYK-JS-BRACES-6838727","SNYK-JS-PRISMJS-1314893","SNYK-JS-PRISMJS-1585202","SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555","SNYK-JS-WS-7266574","SNYK-JS-WS-7266574","SNYK-JS-IP-6240864","SNYK-JS-NODEFORGE-2430339","SNYK-JS-FOLLOWREDIRECTS-6141137","SNYK-JS-NTHCHECK-1586032","SNYK-JS-NTHCHECK-1586032","SNYK-JS-DECODEURICOMPONENT-3149970","SNYK-JS-DNSPACKET-1293563","SNYK-JS-ETA-2936803","SNYK-JS-QS-3153490","SNYK-JS-MICROMATCH-6838728","SNYK-JS-MICROMATCH-6838728","SNYK-JS-SHELLJS-2332187","SNYK-JS-SHELLQUOTE-1766506","SNYK-JS-ANSIHTML-1296849","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-ASYNC-2441827","SNYK-JS-UNSETVALUE-2400660","SNYK-JS-AXIOS-1579269","SNYK-JS-URLPARSE-2407770","SNYK-JS-WEBPACK-3358798","SNYK-JS-ALGOLIASEARCHHELPER-1570421","SNYK-JS-SERIALIZEJAVASCRIPT-6147607","SNYK-JS-NODEFORGE-2330875","SNYK-JS-BROWSERSLIST-1090194","SNYK-JS-CSSWHAT-1298035","SNYK-JS-POSTCSS-5926692","SNYK-JS-TERSER-2806366","SNYK-JS-WS-1296835","SNYK-JS-WS-1296835","SNYK-JS-EXPRESS-6474509","SNYK-JS-EXPRESS-7926867","SNYK-JS-FOLLOWREDIRECTS-2332181","SNYK-JS-NODEFORGE-2331908","SNYK-JS-NODEFORGE-2430337","SNYK-JS-NODEFORGE-2430341","SNYK-JS-IP-7148531","SNYK-JS-JSON5-3182856","SNYK-JS-JSON5-3182856","SNYK-JS-FOLLOWREDIRECTS-6444610","SNYK-JS-GLOBPARENT-1016905","SNYK-JS-IMMER-1540542","SNYK-JS-ETA-3261240","SNYK-JS-EVENTSOURCE-2823375","SNYK-JS-PRISMJS-2404333","SNYK-JS-PROMPTS-1729737","SNYK-JS-PROMPTS-1729737","SNYK-JS-NANOID-2332193","SNYK-JS-SIDEWAYFORMULA-3317169","SNYK-JS-TERSER-2806366","SNYK-JS-NODEFETCH-2342118","SNYK-JS-URLPARSE-1533425","SNYK-JS-URLPARSE-2401205","SNYK-JS-URLPARSE-2407759","SNYK-JS-URLPARSE-2412697","SNYK-JS-WEBPACK-7840298","SNYK-JS-SEND-7926862","SNYK-JS-FOLLOWREDIRECTS-2396346","SNYK-JS-SERVESTATIC-7926865","SNYK-JS-BABELTRAVERSE-5962462"],"upgradeInfo":{"versionsDiff":192,"publishedDate":"2023-09-20T15:44:19.282Z"},"vulns":["SNYK-JS-BODYPARSER-7926860","SNYK-JS-BRACES-6838727","SNYK-JS-BRACES-6838727","SNYK-JS-PRISMJS-1314893","SNYK-JS-PRISMJS-1585202","SNYK-JS-WEBPACKDEVMIDDLEWARE-6476555","SNYK-JS-WS-7266574","SNYK-JS-WS-7266574","SNYK-JS-IP-6240864","SNYK-JS-NODEFORGE-2430339","SNYK-JS-FOLLOWREDIRECTS-6141137","SNYK-JS-NTHCHECK-1586032","SNYK-JS-NTHCHECK-1586032","SNYK-JS-DECODEURICOMPONENT-3149970","SNYK-JS-DNSPACKET-1293563","SNYK-JS-ETA-2936803","SNYK-JS-QS-3153490","SNYK-JS-MICROMATCH-6838728","SNYK-JS-MICROMATCH-6838728","SNYK-JS-SHELLJS-2332187","SNYK-JS-SHELLQUOTE-1766506","SNYK-JS-ANSIHTML-1296849","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-ASYNC-2441827","SNYK-JS-UNSETVALUE-2400660","SNYK-JS-AXIOS-1579269","SNYK-JS-URLPARSE-2407770","SNYK-JS-WEBPACK-3358798","SNYK-JS-ALGOLIA...

Snyk has created this PR to upgrade @docusaurus/preset-classic from 2.0.0-beta.0 to 2.4.3.

See this package in npm:
@docusaurus/preset-classic

See this project in Snyk:
https://app.snyk.io/org/balantion2020/project/3b0c046d-742d-4826-9134-aba449d8774f?utm_source=github&utm_medium=referral&page=upgrade-pr
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants