Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

3 vulnerabilities found #184

Open
libook opened this issue Jul 11, 2019 · 1 comment
Open

3 vulnerabilities found #184

libook opened this issue Jul 11, 2019 · 1 comment

Comments

@libook
Copy link

libook commented Jul 11, 2019

Hi, npm audit found 3 vulnerabilities in aliyun-sdk@1.12.1.

 $ npm audit

                       === npm audit security report ===

┌──────────────────────────────────────────────────────────────────────────────┐
│                                Manual Review                                 │
│            Some vulnerabilities require your attention to resolve            │
│                                                                              │
│         Visit https://go.npm.me/audit-guide for additional guidance          │
└──────────────────────────────────────────────────────────────────────────────┘
┌───────────────┬──────────────────────────────────────────────────────────────┐
│ High          │ Prototype Pollution                                          │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package       │ lodash                                                       │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Patched in>=4.17.11                                                    │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ aliyun-sdk                                                   │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path          │ aliyun-sdk > xmlbuilder > lodash                             │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info     │ https://npmjs.com/advisories/782                             │
└───────────────┴──────────────────────────────────────────────────────────────┘
┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Low           │ Prototype Pollution                                          │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package       │ lodash                                                       │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Patched in>=4.17.5                                                     │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ aliyun-sdk                                                   │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path          │ aliyun-sdk > xmlbuilder > lodash                             │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info     │ https://npmjs.com/advisories/577                             │
└───────────────┴──────────────────────────────────────────────────────────────┘
┌───────────────┬──────────────────────────────────────────────────────────────┐
│ Moderate      │ Denial of Service                                            │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Package       │ protobufjs                                                   │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Patched in>=5.0.3 < 6.0.0 || >=6.8.6                                   │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Dependency of │ aliyun-sdk                                                   │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ Path          │ aliyun-sdk > protobufjs                                      │
├───────────────┼──────────────────────────────────────────────────────────────┤
│ More info     │ https://npmjs.com/advisories/605                             │
└───────────────┴──────────────────────────────────────────────────────────────┘
found 3 vulnerabilities (1 low, 1 moderate, 1 high) in 723 scanned packages
  3 vulnerabilities require manual review. See the full report for details.

How can I fix these vulnerabilities?

@libook
Copy link
Author

libook commented Jul 19, 2019

@chylvina @aleelock

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant