Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade @tinacms/cli from 0.60.28 to 1.5.47 #925

Open
wants to merge 1 commit into
base: canary
Choose a base branch
from

Conversation

adamlaska
Copy link
Owner

snyk-top-banner

Snyk has created this PR to fix 1 vulnerabilities in the npm dependencies of this project.

Snyk changed the following file(s):

  • examples/cms-tina/package.json

Vulnerabilities that will be fixed with an upgrade:

Issue Score
low severity Cross-site Scripting
SNYK-JS-SEND-7926862
  391  

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.
  • This PR was automatically created by Snyk using the credentials of a real user.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report
📜 Customise PR templates
🛠 Adjust project settings
📚 Read about Snyk's upgrade logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Cross-site Scripting

Copy link

google-cla bot commented Sep 11, 2024

Thanks for your pull request! It looks like this may be your first contribution to a Google open source project. Before we can look at your pull request, you'll need to sign a Contributor License Agreement (CLA).

View this failed invocation of the CLA check for more information.

For the most up to date status, view the checks section at the bottom of the pull request.

Copy link

New and removed dependencies detected. Learn more about Socket for GitHub ↗︎

Package New capabilities Transitives Size Publisher
npm/@apollo/client@3.11.8 network Transitive: environment, eval +22 9.78 MB apollo-bot
npm/@auth0/nextjs-auth0@1.9.3 environment, network Transitive: filesystem +29 2.07 MB auth0-oss
npm/@babel/types@7.18.0 environment 0 1.05 MB nicolo-ribaudo
npm/@faker-js/faker@7.6.0 None 0 9.35 MB shinigami92
npm/@graphql-yoga/node@2.13.13 environment, network Transitive: filesystem, unsafe +25 12.9 MB dotansimha
npm/@hapi/iron@6.0.0 None +5 120 kB hueniverse
npm/@next/bundle-analyzer@12.3.4 None 0 4.11 kB vercel-release-bot
npm/@stytch/stytch-react@3.0.7 environment +1 73.9 kB nathan-stytch
npm/@types/cors@2.8.17 None 0 5.91 kB types
npm/@types/node@18.19.50 None +1 2.07 MB types
npm/@types/react-dom@18.3.0 None 0 37.8 kB types
npm/@types/react@17.0.37 None +1 183 kB types
npm/@types/react@18.3.5 None +1 1.68 MB types
npm/@types/uuid@8.3.4 None 0 6.67 kB types
npm/apollo-server-micro@2.13.1 None +5 654 kB apollo-bot
npm/apollo-server-micro@2.26.2 Transitive: environment, eval, filesystem, network, shell +62 9.74 MB apollo-bot
npm/async-sema@3.1.1 None 0 13.5 kB leerobinson
npm/autoprefixer@10.4.20 environment Transitive: filesystem +1 262 kB ai
npm/cross-env@7.0.3 environment Transitive: filesystem, shell +4 65.4 kB kentcdodds
npm/fs-extra@10.0.0 None +1 136 kB ryanzim
npm/fs-extra@8.1.0 filesystem +2 149 kB ryanzim
npm/graphql@14.7.0 None +1 1.92 MB i1g
npm/graphql@15.0.0 None 0 1.89 MB i1g
npm/next-iron-session@4.2.0 None +3 108 kB vvo
npm/next@12.0.7 environment, filesystem, network, shell, unsafe Transitive: eval +109 538 MB vercel-release-bot
npm/next@14.2.9 environment, filesystem, network, shell, unsafe +23 1.2 GB vercel-release-bot
npm/prettier@1.19.1 environment, eval, filesystem, unsafe 0 9.57 MB lydell
npm/pretty-ms@5.1.0 None 0 11.7 kB sindresorhus
npm/pretty-ms@7.0.1 None 0 12 kB sindresorhus
npm/react-dom@17.0.2 environment +1 3.1 MB gaearon
npm/recursive-copy@2.0.11 Transitive: eval, filesystem +19 217 kB timkendrick
npm/semver@7.3.4 None +2 116 kB isaacs
npm/serve@13.0.4 Transitive: environment, filesystem, network, shell +41 1.92 MB leerobinson
npm/stytch@3.13.1 Transitive: environment, network +3 1.02 MB austin-stytch
npm/uuid@8.1.0 None 0 95.2 kB ctavan

🚮 Removed packages: npm/@actions/core@1.9.0, npm/@actions/github@5.0.3, npm/@types/semver@7.3.10, npm/@vercel/ncc@0.34.0, npm/classnames@2.3.1, npm/date-fns@2.28.0, npm/empty-npm-package@1.0.0, npm/semver@7.3.7, npm/text-table@0.2.0

View full report↗︎

Copy link

🚨 Potential security issues detected. Learn more about Socket for GitHub ↗︎

To accept the risk, merge this PR and you will not be notified again.

Alert Package NoteSourceCI
Critical CVE npm/loader-utils@1.2.3 ⚠︎

View full report↗︎

Next steps

What is a critical CVE?

Contains a Critical Common Vulnerability and Exposure (CVE).

Remove or replace dependencies that include known critical CVEs. Consumers can use dependency overrides or npm audit fix --force to remove vulnerable dependencies.

Take a deeper look at the dependency

Take a moment to review the security alert above. Review the linked package source code to understand the potential risk. Ensure the package is not malicious before proceeding. If you're unsure how to proceed, reach out to your security team or ask the Socket team for help at support [AT] socket [DOT] dev.

Remove the package

If you happen to install a dependency that Socket reports as Known Malware you should immediately remove it and select a different dependency. For other alert types, you may may wish to investigate alternative packages or consider if there are other ways to mitigate the specific risk posed by the dependency.

Mark a package as acceptable risk

To ignore an alert, reply with a comment starting with @SocketSecurity ignore followed by a space separated list of ecosystem/package-name@version specifiers. e.g. @SocketSecurity ignore npm/foo@1.0.0 or ignore all packages with @SocketSecurity ignore-all

  • @SocketSecurity ignore npm/loader-utils@1.2.3

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants