GithubHelp home page GithubHelp logo

cloud-torrent's People

Contributors

ivantha avatar

Watchers

 avatar  avatar  avatar

cloud-torrent's Issues

[DepShield] (CVSS 7.5) Vulnerability due to usage of parsejson:0.0.3

Vulnerabilities

DepShield reports that this application's usage of parsejson:0.0.3 results in the following vulnerability(s):


Occurrences

parsejson:0.0.3 is a transitive dependency introduced by the following direct dependency(s):

socket.io:1.7.4
        └─ socket.io-client:1.7.4
              └─ engine.io-client:1.8.5
                    └─ parsejson:0.0.3

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.map:4.6.0

Vulnerabilities

DepShield reports that this application's usage of lodash.map:4.6.0 results in the following vulnerability(s):


Occurrences

lodash.map:4.6.0 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.map:4.6.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.bind:4.2.1

Vulnerabilities

DepShield reports that this application's usage of lodash.bind:4.2.1 results in the following vulnerability(s):


Occurrences

lodash.bind:4.2.1 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.bind:4.2.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._getnative:3.9.1

Vulnerabilities

DepShield reports that this application's usage of lodash._getnative:3.9.1 results in the following vulnerability(s):


Occurrences

lodash._getnative:3.9.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash._getnative:3.9.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reescape:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reescape:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reescape:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reescape:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isarguments:3.1.0

Vulnerabilities

DepShield reports that this application's usage of lodash.isarguments:3.1.0 results in the following vulnerability(s):


Occurrences

lodash.isarguments:3.1.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash.isarguments:3.1.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.defaults:4.2.0

Vulnerabilities

DepShield reports that this application's usage of lodash.defaults:4.2.0 results in the following vulnerability(s):


Occurrences

lodash.defaults:4.2.0 is a transitive dependency introduced by the following direct dependency(s):

archiver:3.1.1
        └─ archiver-utils:2.1.0
              └─ lodash.defaults:4.2.0

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.defaults:4.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basetostring:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._basetostring:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._basetostring:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basetostring:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 9.8) Vulnerability due to usage of lodash:1.0.2

Vulnerabilities

DepShield reports that this application's usage of lodash:1.0.2 results in the following vulnerability(s):


Occurrences

lodash:1.0.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ vinyl-fs:0.3.14
              └─ glob-watcher:0.0.6
                    └─ gaze:0.5.2
                          └─ globule:0.1.0
                                └─ lodash:1.0.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.restparam:3.6.1

Vulnerabilities

DepShield reports that this application's usage of lodash.restparam:3.6.1 results in the following vulnerability(s):


Occurrences

lodash.restparam:3.6.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.restparam:3.6.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basevalues:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._basevalues:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._basevalues:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basevalues:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.flatten:4.4.0

Vulnerabilities

DepShield reports that this application's usage of lodash.flatten:4.4.0 results in the following vulnerability(s):


Occurrences

lodash.flatten:4.4.0 is a transitive dependency introduced by the following direct dependency(s):

archiver:3.1.1
        └─ archiver-utils:2.1.0
              └─ lodash.flatten:4.4.0

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.flatten:4.4.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.reject:4.6.0

Vulnerabilities

DepShield reports that this application's usage of lodash.reject:4.6.0 results in the following vulnerability(s):


Occurrences

lodash.reject:4.6.0 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.reject:4.6.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of engine.io-client:1.8.5

Vulnerabilities

DepShield reports that this application's usage of engine.io-client:1.8.5 results in the following vulnerability(s):


Occurrences

engine.io-client:1.8.5 is a transitive dependency introduced by the following direct dependency(s):

socket.io:1.7.4
        └─ socket.io-client:1.7.4
              └─ engine.io-client:1.8.5

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.assignin:4.2.0

Vulnerabilities

DepShield reports that this application's usage of lodash.assignin:4.2.0 results in the following vulnerability(s):


Occurrences

lodash.assignin:4.2.0 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.assignin:4.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.some:4.6.0

Vulnerabilities

DepShield reports that this application's usage of lodash.some:4.6.0 results in the following vulnerability(s):


Occurrences

lodash.some:4.6.0 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.some:4.6.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of express:4.17.1

Vulnerabilities

DepShield reports that this application's usage of express:4.17.1 results in the following vulnerability(s):


Occurrences

express:4.17.1 is a transitive dependency introduced by the following direct dependency(s):

cloudcmd:6.15.5
        └─ console-io:4.0.0
              └─ express:4.17.1
        └─ deepword:1.4.15
              └─ express:4.17.1
        └─ dword:5.0.8
              └─ express:4.17.1
        └─ edward:5.0.8
              └─ express:4.17.1
        └─ express:4.17.1
        └─ omnes:1.0.9
              └─ express:4.17.1
        └─ salam:1.0.7
              └─ express:4.17.1

express:4.17.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._root:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._root:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._root:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.escape:3.2.0
                          └─ lodash._root:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of base64url:0.0.6

Vulnerabilities

DepShield reports that this application's usage of base64url:0.0.6 results in the following vulnerability(s):


Occurrences

base64url:0.0.6 is a transitive dependency introduced by the following direct dependency(s):

googleapis:14.2.0
        └─ google-auth-library:0.9.10
              └─ jws:3.0.0
                    └─ jwa:1.0.2
                          └─ base64url:0.0.6

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.template:3.6.2

Vulnerabilities

DepShield reports that this application's usage of lodash.template:3.6.2 results in the following vulnerability(s):


Occurrences

lodash.template:3.6.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 6.5) Vulnerability due to usage of ws:1.1.5

Vulnerabilities

DepShield reports that this application's usage of ws:1.1.5 results in the following vulnerability(s):


Occurrences

ws:1.1.5 is a transitive dependency introduced by the following direct dependency(s):

socket.io:1.7.4
        └─ engine.io:1.8.5
              └─ ws:1.1.5
        └─ socket.io-client:1.7.4
              └─ engine.io-client:1.8.5
                    └─ ws:1.1.5

torrent-stream:1.2.0
        └─ torrent-discovery:5.4.0
              └─ bittorrent-tracker:7.7.0
                    └─ ws:1.1.5

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.difference:4.5.0

Vulnerabilities

DepShield reports that this application's usage of lodash.difference:4.5.0 results in the following vulnerability(s):


Occurrences

lodash.difference:4.5.0 is a transitive dependency introduced by the following direct dependency(s):

archiver:3.1.1
        └─ archiver-utils:2.1.0
              └─ lodash.difference:4.5.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.keys:3.1.2

Vulnerabilities

DepShield reports that this application's usage of lodash.keys:3.1.2 results in the following vulnerability(s):


Occurrences

lodash.keys:3.1.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.pick:4.4.0

Vulnerabilities

DepShield reports that this application's usage of lodash.pick:4.4.0 results in the following vulnerability(s):


Occurrences

lodash.pick:4.4.0 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.pick:4.4.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 6.1) Vulnerability due to usage of cloudcmd:6.15.5

Vulnerabilities

DepShield reports that this application's usage of cloudcmd:6.15.5 results in the following vulnerability(s):

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of clean-css:3.4.28

Vulnerabilities

DepShield reports that this application's usage of clean-css:3.4.28 results in the following vulnerability(s):


Occurrences

clean-css:3.4.28 is a transitive dependency introduced by the following direct dependency(s):

cloudcmd:6.15.5
        └─ minify:2.1.8
              └─ clean-css:3.4.28

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of debug:2.6.9

Vulnerabilities

DepShield reports that this application's usage of debug:2.6.9 results in the following vulnerability(s):


Occurrences

debug:2.6.9 is a transitive dependency introduced by the following direct dependency(s):

cloudcmd:6.15.5
        └─ console-io:4.0.0
              └─ debug:2.6.9
        └─ minify:2.1.8
              └─ debug:2.6.9
              └─ tomas:1.0.2
                    └─ ischanged:1.0.18
                          └─ debug:2.6.9
        └─ salam:1.0.7
              └─ babel-preset-env:1.7.0
                    └─ babel-plugin-transform-es2015-block-scoping:6.26.0
                          └─ babel-traverse:6.26.0
                                └─ debug:2.6.9

debug:2.6.9

express:4.17.1
        └─ body-parser:1.19.0
              └─ debug:2.6.9
        └─ debug:2.6.9
        └─ finalhandler:1.1.2
              └─ debug:2.6.9
        └─ send:0.17.1
              └─ debug:2.6.9

express-session:1.17.0
        └─ debug:2.6.9

gulp:3.9.1
        └─ liftoff:2.5.0
              └─ findup-sync:2.0.0
                    └─ micromatch:3.1.10
                          └─ extglob:2.0.4
                                └─ expand-brackets:2.1.4
                                      └─ debug:2.6.9
                          └─ snapdragon:0.8.2
                                └─ debug:2.6.9

torrent-stream:1.2.0
        └─ torrent-discovery:5.4.0
              └─ bittorrent-dht:6.4.2
                    └─ debug:2.6.9
              └─ bittorrent-tracker:7.7.0
                    └─ debug:2.6.9
                    └─ simple-peer:6.4.4
                          └─ debug:2.6.9
                    └─ simple-websocket:4.3.1
                          └─ debug:2.6.9
              └─ debug:2.6.9

unblocker:1.2.0
        └─ debug:2.6.9

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of base64url:1.0.6

Vulnerabilities

DepShield reports that this application's usage of base64url:1.0.6 results in the following vulnerability(s):


Occurrences

base64url:1.0.6 is a transitive dependency introduced by the following direct dependency(s):

googleapis:14.2.0
        └─ google-auth-library:0.9.10
              └─ jws:3.0.0
                    └─ base64url:1.0.6

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.filter:4.6.0

Vulnerabilities

DepShield reports that this application's usage of lodash.filter:4.6.0 results in the following vulnerability(s):


Occurrences

lodash.filter:4.6.0 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.filter:4.6.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of hoek:2.16.3

Vulnerabilities

DepShield reports that this application's usage of hoek:2.16.3 results in the following vulnerability(s):


Occurrences

hoek:2.16.3 is a transitive dependency introduced by the following direct dependency(s):

googleapis:14.2.0
        └─ google-auth-library:0.9.10
              └─ request:2.74.0
                    └─ hawk:3.1.3
                          └─ boom:2.10.1
                                └─ hoek:2.16.3
                          └─ hoek:2.16.3
                          └─ sntp:1.0.9
                                └─ hoek:2.16.3

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of ponse:1.6.1

Vulnerabilities

DepShield reports that this application's usage of ponse:1.6.1 results in the following vulnerability(s):


Occurrences

ponse:1.6.1 is a transitive dependency introduced by the following direct dependency(s):

cloudcmd:6.15.5
        └─ join-io:1.4.6
              └─ ponse:1.6.1
        └─ ponse:1.6.1
        └─ restafary:2.1.4
              └─ ponse:1.6.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.templatesettings:3.1.1

Vulnerabilities

DepShield reports that this application's usage of lodash.templatesettings:3.1.1 results in the following vulnerability(s):


Occurrences

lodash.templatesettings:3.1.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.templatesettings:3.1.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isarray:3.0.4

Vulnerabilities

DepShield reports that this application's usage of lodash.isarray:3.0.4 results in the following vulnerability(s):


Occurrences

lodash.isarray:3.0.4 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash.isarray:3.0.4

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 5.4) Vulnerability due to usage of googleapis:14.2.0

Vulnerabilities

DepShield reports that this application's usage of googleapis:14.2.0 results in the following vulnerability(s):

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isplainobject:4.0.6

Vulnerabilities

DepShield reports that this application's usage of lodash.isplainobject:4.0.6 results in the following vulnerability(s):


Occurrences

lodash.isplainobject:4.0.6 is a transitive dependency introduced by the following direct dependency(s):

archiver:3.1.1
        └─ archiver-utils:2.1.0
              └─ lodash.isplainobject:4.0.6

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reinterpolate:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reinterpolate:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reinterpolate:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reinterpolate:3.0.0
              └─ lodash.template:3.6.2
                    └─ lodash._reinterpolate:3.0.0
                    └─ lodash.templatesettings:3.1.1
                          └─ lodash._reinterpolate:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of ws:2.3.1

Vulnerabilities

DepShield reports that this application's usage of ws:2.3.1 results in the following vulnerability(s):


Occurrences

ws:2.3.1 is a transitive dependency introduced by the following direct dependency(s):

torrent-stream:1.2.0
        └─ torrent-discovery:5.4.0
              └─ bittorrent-tracker:7.7.0
                    └─ simple-websocket:4.3.1
                          └─ ws:2.3.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 9.8) Vulnerability due to usage of cryptiles:2.0.5

Vulnerabilities

DepShield reports that this application's usage of cryptiles:2.0.5 results in the following vulnerability(s):


Occurrences

cryptiles:2.0.5 is a transitive dependency introduced by the following direct dependency(s):

googleapis:14.2.0
        └─ google-auth-library:0.9.10
              └─ request:2.74.0
                    └─ hawk:3.1.3
                          └─ cryptiles:2.0.5

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.union:4.6.0

Vulnerabilities

DepShield reports that this application's usage of lodash.union:4.6.0 results in the following vulnerability(s):


Occurrences

lodash.union:4.6.0 is a transitive dependency introduced by the following direct dependency(s):

archiver:3.1.1
        └─ archiver-utils:2.1.0
              └─ lodash.union:4.6.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._isiterateecall:3.0.9

Vulnerabilities

DepShield reports that this application's usage of lodash._isiterateecall:3.0.9 results in the following vulnerability(s):


Occurrences

lodash._isiterateecall:3.0.9 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._isiterateecall:3.0.9

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basecopy:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._basecopy:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._basecopy:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basecopy:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 8.2) Vulnerability due to usage of tunnel-agent:0.4.3

Vulnerabilities

DepShield reports that this application's usage of tunnel-agent:0.4.3 results in the following vulnerability(s):


Occurrences

tunnel-agent:0.4.3 is a transitive dependency introduced by the following direct dependency(s):

googleapis:14.2.0
        └─ google-auth-library:0.9.10
              └─ request:2.74.0
                    └─ tunnel-agent:0.4.3

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of debug:2.3.3

Vulnerabilities

DepShield reports that this application's usage of debug:2.3.3 results in the following vulnerability(s):


Occurrences

debug:2.3.3 is a transitive dependency introduced by the following direct dependency(s):

socket.io:1.7.4
        └─ debug:2.3.3
        └─ engine.io:1.8.5
              └─ debug:2.3.3
        └─ socket.io-adapter:0.5.0
              └─ debug:2.3.3
        └─ socket.io-client:1.7.4
              └─ debug:2.3.3
              └─ engine.io-client:1.8.5
                    └─ debug:2.3.3

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reevaluate:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reevaluate:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reevaluate:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reevaluate:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.foreach:4.5.0

Vulnerabilities

DepShield reports that this application's usage of lodash.foreach:4.5.0 results in the following vulnerability(s):


Occurrences

lodash.foreach:4.5.0 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.foreach:4.5.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.escape:3.2.0

Vulnerabilities

DepShield reports that this application's usage of lodash.escape:3.2.0 results in the following vulnerability(s):


Occurrences

lodash.escape:3.2.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.escape:3.2.0
                    └─ lodash.templatesettings:3.1.1
                          └─ lodash.escape:3.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of debug:2.2.0

Vulnerabilities

DepShield reports that this application's usage of debug:2.2.0 results in the following vulnerability(s):


Occurrences

debug:2.2.0 is a transitive dependency introduced by the following direct dependency(s):

socket.io:1.7.4
        └─ socket.io-parser:2.3.1
              └─ debug:2.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.reduce:4.6.0

Vulnerabilities

DepShield reports that this application's usage of lodash.reduce:4.6.0 results in the following vulnerability(s):


Occurrences

lodash.reduce:4.6.0 is a transitive dependency introduced by the following direct dependency(s):

scrape-it:5.2.3
        └─ cheerio:0.22.0
              └─ lodash.reduce:4.6.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.