Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Revert "Add Prettier GitHub workflow (#9163)" #9254

Merged
merged 1 commit into from
Oct 14, 2024

Revert "Add Prettier GitHub workflow (#9163)"

1ff5ada
Select commit
Loading
Failed to load commit list.
Merged

Revert "Add Prettier GitHub workflow (#9163)" #9254

Revert "Add Prettier GitHub workflow (#9163)"
1ff5ada
Select commit
Loading
Failed to load commit list.
Wiz Inc. (b08cf2810f) / Wiz Vulnerability Scanner failed Oct 14, 2024 in 10s

Wiz Vulnerability Scanner

Vulnerabilities Detected: 47

0C 20H 23M 4L 0I

View scan details in Wiz

Annotations

Check failure on line 25705 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

webpack-dev-middleware:4.3.0

Detected Vulnerabilities:
  CVE-2024-29180, Severity: High, Source: https://github.com/advisories/GHSA-wr3j-pwj9-hqq6
    🩹 Fixed version: 5.3.4
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 25970 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

ws:8.2.3

Detected Vulnerabilities:
  CVE-2024-37890, Severity: High, Source: https://github.com/advisories/GHSA-3h5v-q93c-6h6q
    🩹 Fixed version: 8.17.1
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 23120 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

semver:5.7.1

Detected Vulnerabilities:
  CVE-2022-25883, Severity: High, Source: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 5.7.2
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 22327 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

node-fetch:2.6.0

Detected Vulnerabilities:
  CVE-2020-15168, Severity: Low, Source: https://github.com/advisories/GHSA-w7rc-rwvf-8q5r
    CVSS score: 5.3, CVSS exploitability score: 1.4
    🩹 Fixed version: 2.6.1
    💥 Has public exploit
    🧨 Has CISA KEV exploit
  CVE-2022-0235, Severity: High, Source: https://github.com/advisories/GHSA-r683-j2x4-v87g
    CVSS score: 6.1, CVSS exploitability score: 2.7
    🩹 Fixed version: 2.6.7
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 19420 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

msgpackr:1.9.2

Detected Vulnerabilities:
  CVE-2023-52079, Severity: High, Source: https://github.com/advisories/GHSA-7hpj-7hhx-2fgx
    CVSS score: 6.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 1.10.1
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 12014 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

semver:7.0.0

Detected Vulnerabilities:
  CVE-2022-25883, Severity: High, Source: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 7.5.2
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 18130 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

ws:7.5.9

Detected Vulnerabilities:
  CVE-2024-37890, Severity: High, Source: https://github.com/advisories/GHSA-3h5v-q93c-6h6q
    🩹 Fixed version: 7.5.10
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 18432 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

lodash-es:4.17.14

Detected Vulnerabilities:
  CVE-2020-28500, Severity: Medium, Source: https://github.com/advisories/GHSA-29mw-wpgm-hmr9
    CVSS score: 5.3, CVSS exploitability score: 1.4
    🩹 Fixed version: 4.17.21
    💥 Has public exploit
    🧨 Has CISA KEV exploit
  CVE-2020-8203, Severity: High, Source: https://github.com/advisories/GHSA-p6mc-m468-83gw
    CVSS score: 7.4, CVSS exploitability score: 5.2
    🩹 Fixed version: 4.17.20
    💥 Has public exploit
    🧨 Has CISA KEV exploit
  CVE-2021-23337, Severity: High, Source: https://github.com/advisories/GHSA-35jh-r3h4-6jhm
    CVSS score: 7.2, CVSS exploitability score: 5.9
    🩹 Fixed version: 4.17.21
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 23698 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

socket.io:4.5.4

Detected Vulnerabilities:
  CVE-2024-38355, Severity: High, Source: https://github.com/advisories/GHSA-25hc-qcg6-38wj
    🩹 Fixed version: 4.6.2
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 18528 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

lodash.pick:4.4.0

Detected Vulnerabilities:
  CVE-2020-8203, Severity: High, Source: https://github.com/advisories/GHSA-p6mc-m468-83gw
    CVSS score: 7.4, CVSS exploitability score: 5.2
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 7231 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

body-parser:1.20.1

Detected Vulnerabilities:
  CVE-2024-45590, Severity: High, Source: https://github.com/advisories/GHSA-qwcr-r2fm-qrc7
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 1.20.3
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 20520 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

path-to-regexp:0.1.7

Detected Vulnerabilities:
  CVE-2024-45296, Severity: High, Source: https://github.com/advisories/GHSA-9wv6-86v2-598j
    🩹 Fixed version: 0.1.10
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 7959 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

nth-check:1.0.2

Detected Vulnerabilities:
  CVE-2021-3803, Severity: High, Source: https://github.com/advisories/GHSA-rp65-9cf3-cjxr
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 2.0.1
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 22990 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

sanitize-html:1.27.5

Detected Vulnerabilities:
  CVE-2021-26539, Severity: Medium, Source: https://github.com/advisories/GHSA-rjqq-98f6-6j3r
    CVSS score: 5.3, CVSS exploitability score: 1.4
    🩹 Fixed version: 2.3.1
    💥 Has public exploit
    🧨 Has CISA KEV exploit
  CVE-2021-26540, Severity: Medium, Source: https://github.com/advisories/GHSA-mjxr-4v3x-q3m4
    CVSS score: 5.3, CVSS exploitability score: 1.4
    🩹 Fixed version: 2.3.2
    💥 Has public exploit
    🧨 Has CISA KEV exploit
  CVE-2022-25887, Severity: High, Source: https://github.com/advisories/GHSA-cgfm-xwp7-2cvr
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 2.7.1
    💥 Has public exploit
    🧨 Has CISA KEV exploit
  CVE-2024-21501, Severity: Medium, Source: https://github.com/advisories/GHSA-rm97-x556-q36h
    🩹 Fixed version: 2.12.1
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 24682 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

trim:0.0.1

Detected Vulnerabilities:
  CVE-2020-7753, Severity: High, Source: https://github.com/advisories/GHSA-w5p7-h5w8-2hfq
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 0.0.3
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 23280 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

sharp:0.30.7

Detected Vulnerabilities:
  CVE-2023-4863, Severity: High, Source: https://github.com/lovell/sharp/issues/3798
    CVSS score: 8.8, CVSS exploitability score: 5.9
    🩹 Fixed version: 0.32.6
    💥 Has public exploit
    🧨 Has CISA KEV exploit
  GHSA-54xq-cgqr-rpm3, Severity: High, Source: https://github.com/advisories/GHSA-54xq-cgqr-rpm3
    CVSS score: 7.8
    🩹 Fixed version: 0.32.6
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 5746 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

semver:7.5.1

Detected Vulnerabilities:
  CVE-2022-25883, Severity: High, Source: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 7.5.2
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check failure on line 379 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

semver:6.3.0

Detected Vulnerabilities:
  CVE-2022-25883, Severity: High, Source: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 6.3.1
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check warning on line 20643 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

postcss:8.4.21

Detected Vulnerabilities:
  CVE-2023-44270, Severity: Medium, Source: https://github.com/advisories/GHSA-7fh5-64p2-3v2j
    CVSS score: 5.3, CVSS exploitability score: 1.4
    🩹 Fixed version: 8.4.31
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check warning on line 11157 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

follow-redirects:1.15.2

Detected Vulnerabilities:
  CVE-2023-26159, Severity: Medium, Source: https://github.com/advisories/GHSA-jchw-25xp-jwwc
    CVSS score: 6.1, CVSS exploitability score: 2.7
    🩹 Fixed version: 1.15.4
    💥 Has public exploit
    🧨 Has CISA KEV exploit
  CVE-2024-28849, Severity: Medium, Source: https://github.com/advisories/GHSA-cxjh-pqwp-8mfp
    🩹 Fixed version: 1.15.6
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check warning on line 23147 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

send:0.18.0

Detected Vulnerabilities:
  CVE-2024-43799, Severity: Medium, Source: https://github.com/advisories/GHSA-m6fv-jmcg-4jfg
    CVSS score: 4.7, CVSS exploitability score: 2.7
    🩹 Fixed version: 0.19.0
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check warning on line 18554 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

lodash.trimend:4.5.1

Detected Vulnerabilities:
  CVE-2020-28500, Severity: Medium, Source: https://github.com/advisories/GHSA-29mw-wpgm-hmr9
    CVSS score: 5.3, CVSS exploitability score: 1.4
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check warning on line 25659 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

webpack:5.85.0

Detected Vulnerabilities:
  CVE-2024-43788, Severity: Medium, Source: https://github.com/advisories/GHSA-4vvj-4cpr-p986
    CVSS score: 6.1, CVSS exploitability score: 2.7
    🩹 Fixed version: 5.94.0
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check warning on line 25903 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

word-wrap:1.2.3

Detected Vulnerabilities:
  CVE-2023-26115, Severity: Medium, Source: https://github.com/advisories/GHSA-j8xg-fqg3-53r7
    CVSS score: 7.5, CVSS exploitability score: 3.6
    🩹 Fixed version: 1.2.4
    💥 Has public exploit
    🧨 Has CISA KEV exploit

Check warning on line 20183 in package-lock.json

See this annotation in the file changed.

@wiz-inc-b08cf2810f wiz-inc-b08cf2810f / Wiz Vulnerability Scanner

got:9.6.0

Detected Vulnerabilities:
  CVE-2022-33987, Severity: Medium, Source: https://github.com/advisories/GHSA-pfrx-2q88-qq97
    CVSS score: 5.3, CVSS exploitability score: 1.4
    🩹 Fixed version: 11.8.5
    💥 Has public exploit
    🧨 Has CISA KEV exploit