Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Upgrade sass from 1.32.12 to 1.77.8 #1710

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

Nanyte25
Copy link
Owner

snyk-top-banner

Snyk has created this PR to upgrade sass from 1.32.12 to 1.77.8.

ℹ️ Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


  • The recommended version is 127 versions ahead of your current version.

  • The recommended version was released on a month ago.

Issues fixed by the recommended upgrade:

Issue Score Exploit Maturity
high severity Prototype Pollution
SNYK-JS-LODASHSET-1320032
484 Proof of Concept
high severity Prototype Pollution
SNYK-JS-ASYNC-2441827
484 Proof of Concept
high severity Prototype Pollution
SNYK-JS-ASYNC-2441827
484 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-AXIOS-1579269
484 Proof of Concept
high severity Command Injection
SNYK-JS-SSH2-1656673
484 No Known Exploit
high severity Arbitrary File Overwrite
SNYK-JS-TAR-1536528
484 No Known Exploit
high severity Arbitrary File Overwrite
SNYK-JS-TAR-1536531
484 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579147
484 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579152
484 No Known Exploit
high severity Improper Input Validation
SNYK-JS-FOLLOWREDIRECTS-6141137
484 Proof of Concept
high severity Uncontrolled resource consumption
SNYK-JS-BRACES-6838727
484 Proof of Concept
high severity Prototype Pollution
SNYK-JS-MONGOOSE-2961688
484 Proof of Concept
high severity Prototype Pollution
SNYK-JS-MONGOOSE-5777721
484 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-NORMALIZEURL-1296539
484 No Known Exploit
high severity Inefficient Regular Expression Complexity
SNYK-JS-MICROMATCH-6838728
484 No Known Exploit
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PARSELINKHEADER-1582783
484 Proof of Concept
high severity Prototype Poisoning
SNYK-JS-QS-3153490
484 Proof of Concept
high severity Prototype Poisoning
SNYK-JS-QS-3153490
484 Proof of Concept
high severity Prototype Poisoning
SNYK-JS-QS-3153490
484 Proof of Concept
high severity Prototype Pollution
SNYK-JS-JSONSCHEMA-1920922
484 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579155
484 No Known Exploit
medium severity Open Redirect
SNYK-JS-GOT-2932019
484 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-VALIDATOR-1090599
484 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-VALIDATOR-1090600
484 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-VALIDATOR-1090601
484 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-VALIDATOR-1090602
484 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-XML2JS-5414874
484 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-XML2JS-5414874
484 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKSNYKHEXPLUGIN-3039680
484 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYK-3037342
484 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYK-3038622
484 Proof of Concept
medium severity Code Injection
SNYK-JS-SNYK-3111871
484 No Known Exploit
medium severity Command Injection
SNYK-JS-SNYKDOCKERPLUGIN-3039679
484 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-COOKIEJAR-3149984
484 Proof of Concept
medium severity Open Redirect
SNYK-JS-EXPRESS-6474509
484 No Known Exploit
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2332181
484 Proof of Concept
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-6444610
484 Proof of Concept
medium severity Information Exposure
SNYK-JS-MONGODB-5871303
484 No Known Exploit
medium severity Prototype Pollution
SNYK-JS-MPATH-1577289
484 Proof of Concept
medium severity HTTP Header Injection
SNYK-JS-NODEMAILER-1296415
484 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-NODEMAILER-6219989
484 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-MINIMATCH-3050818
484 No Known Exploit
medium severity Command Injection
SNYK-JS-SNYKGOPLUGIN-3037316
484 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKGRADLEPLUGIN-3038624
484 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKMVNPLUGIN-3038623
484 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKPYTHONPLUGIN-3039677
484 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKSBTPLUGIN-3038626
484 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625
484 Proof of Concept
medium severity Denial of Service (DoS)
SNYK-JS-JSZIP-1251497
484 Proof of Concept
medium severity Arbitrary File Write via Archive Extraction (Zip Slip)
SNYK-JS-JSZIP-3188562
484 No Known Exploit
medium severity Denial of Service (DoS)
SNYK-JS-JSZIP-1251497
484 Proof of Concept
medium severity Arbitrary File Write via Archive Extraction (Zip Slip)
SNYK-JS-JSZIP-3188562
484 No Known Exploit
medium severity Open Redirect
SNYK-JS-GOT-2932019
484 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-HTTPCACHESEMANTICS-3248783
484 Proof of Concept
medium severity Missing Release of Resource after Effective Lifetime
SNYK-JS-INFLIGHT-6095116
484 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ISSVG-1085627
484 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ISSVG-1243891
484 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-JSON5-3182856
484 Proof of Concept
medium severity Uncontrolled Resource Consumption ('Resource Exhaustion')
SNYK-JS-TAR-6476909
484 Proof of Concept
low severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-WORDWRAP-3149973
484 Proof of Concept
low severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TAR-1536758
484 No Known Exploit
low severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2396346
484 No Known Exploit
Release notes
Package name: sass
  • 1.77.8 - 2024-07-11

    To install Sass 1.77.8, download one of the packages below and add it to your PATH, or see the Sass website for full installation instructions.

    Changes

    • No user-visible changes.

    See the full changelog for changes in earlier releases.

  • 1.77.7 - 2024-07-09

    See sass/sass#3885

  • 1.77.6 - 2024-06-17

    …264)

  • 1.77.5 - 2024-06-11

    To install Sass 1.77.5, download one of the packages below and add it to your PATH, or see the Sass website for full installation instructions.

    Changes

    • Fully trim redundant selectors generated by @ extend.

    See the full changelog for changes in earlier releases.

  • 1.77.4 - 2024-05-30

    To install Sass 1.77.4, download one of the packages below and add it to your PATH, or see the Sass website for full installation instructions.

    Changes

    Embedded Sass

    • Support passing Version input for fatalDeprecations as string over embedded protocol.

    • Fix a bug in the JS Embedded Host where Version could be incorrectly accepted as input for silenceDeprecations and futureDeprecations in pure JS.

    See the full changelog for changes in earlier releases.

  • 1.77.3 - 2024-05-29

    To install Sass 1.77.3, download one of the packages below and add it to your PATH, or see the Sass website for full installation instructions.

    Changes

    Dart API

    • Deprecation.duplicateVariableFlags has been deprecated and replaced with Deprecation.duplicateVarFlags to make it consistent with the duplicate-var-flags name used on the command line and in the JS API.

    See the full changelog for changes in earlier releases.

  • 1.77.2 - 2024-05-16
  • 1.77.1 - 2024-05-10
  • 1.77.0 - 2024-05-07
  • 1.76.0 - 2024-04-30
  • 1.75.0 - 2024-04-11
  • 1.74.1 - 2024-04-04
  • 1.72.0 - 2024-03-13
  • 1.71.1 - 2024-02-21
  • 1.71.0 - 2024-02-16
  • 1.70.0 - 2024-01-18
  • 1.69.7 - 2024-01-02
  • 1.69.6 - 2023-12-28
  • 1.69.5 - 2023-10-26
  • 1.69.4 - 2023-10-17
  • 1.69.3 - 2023-10-12
  • 1.69.2 - 2023-10-10
  • 1.69.1 - 2023-10-09
  • 1.69.0 - 2023-10-05
  • 1.68.0 - 2023-09-21
  • 1.67.0 - 2023-09-14
  • 1.66.1 - 2023-08-18
  • 1.66.0 - 2023-08-17
  • 1.65.1 - 2023-08-09
  • 1.65.0 - 2023-08-09
  • 1.64.2 - 2023-07-31
  • 1.64.1 - 2023-07-22
  • 1.64.0 - 2023-07-20
  • 1.63.6 - 2023-06-21
  • 1.63.5 - 2023-06-21
  • 1.63.4 - 2023-06-14
  • 1.63.3 - 2023-06-09
  • 1.63.2 - 2023-06-08
  • 1.63.1 - 2023-06-08
  • 1.63.0 - 2023-06-07
  • 1.62.1 - 2023-04-25
  • 1.62.0 - 2023-04-11
  • 1.61.0 - 2023-04-06
  • 1.60.0 - 2023-03-23
  • 1.59.3 - 2023-03-14
  • 1.59.2 - 2023-03-11
  • 1.59.1 - 2023-03-10
  • 1.59.0 - 2023-03-10
  • 1.58.3 - 2023-02-18
  • 1.58.2 - 2023-02-17
  • 1.58.1 - 2023-02-14
  • 1.58.0 - 2023-02-01
  • 1.57.1 - 2022-12-19
  • 1.57.0 - 2022-12-17
  • 1.56.2 - 2022-12-08
  • 1.56.1 - 2022-11-09
  • 1.56.0 - 2022-11-04
  • 1.55.0 - 2022-09-21
  • 1.54.9 - 2022-09-07
  • 1.54.8 - 2022-08-31
  • 1.54.7 - 2022-08-31
  • 1.54.6 - 2022-08-29
  • 1.54.5 - 2022-08-19
  • 1.54.4 - 2022-08-10
  • 1.54.3 - 2022-08-04
  • 1.54.2 - 2022-08-03
  • 1.54.1 - 2022-08-02
  • 1.54.0 - 2022-07-22
  • 1.53.0 - 2022-06-22
  • 1.52.3 - 2022-06-08
  • 1.52.2 - 2022-06-03
  • 1.52.1 - 2022-05-20
  • 1.52.0 - 2022-05-20
  • 1.51.0 - 2022-04-26
  • 1.50.1 - 2022-04-19
  • 1.50.0 - 2022-04-07
  • 1.49.11 - 2022-04-01
  • 1.49.10 - 2022-03-30
  • 1.49.9 - 2022-02-24
  • 1.49.8 - 2022-02-17
  • 1.49.7 - 2022-02-01
  • 1.49.6 - 2022-02-01
  • 1.49.5 - 2022-02-01
  • 1.49.4 - 2022-02-01
  • 1.49.3 - 2022-02-01
  • 1.49.2 - 2022-02-01
  • 1.49.1 - 2022-01-31
  • 1.49.0 - 2022-01-18
  • 1.48.0 - 2022-01-13
  • 1.47.0 - 2022-01-07
  • 1.46.0 - 2022-01-06
  • 1.45.2 - 2021-12-31
  • 1.45.1 - 2021-12-21
  • 1.45.0 - 2021-12-10
  • 1.45.0-rc.2 - 2021-12-02
  • 1.45.0-rc.1 - 2021-11-30
  • 1.44.0 - 2021-11-30
  • 1.43.5 - 2021-11-24
  • 1.43.4 - 2021-10-26
  • 1.43.3 - 2021-10-21
  • 1.43.2 - 2021-10-13
  • 1.42.1 - 2021-09-22
  • 1.42.0 - 2021-09-21
  • 1.41.1 - 2021-09-16
  • 1.41.0 - 2021-09-14
  • 1.40.1 - 2021-09-14
  • 1.40.0 - 2021-09-13
  • 1.39.2 - 2021-09-10
  • 1.39.1 - 2021-09-09
  • 1.39.0 - 2021-09-02
  • 1.38.2 - 2021-08-28
  • 1.38.1 - 2021-08-23
  • 1.38.0 - 2021-08-17
  • 1.37.5 - 2021-08-04
  • 1.37.4 - 2021-08-03
  • 1.37.3 - 2021-08-03
  • 1.37.2 - 2021-08-03
  • 1.37.1 - 2021-08-02
  • 1.37.0 - 2021-07-30
  • 1.36.0 - 2021-07-23
  • 1.35.2 - 2021-07-07
  • 1.35.1 - 2021-06-15
  • 1.35.0 - 2021-06-15
  • 1.34.1 - 2021-06-02
  • 1.34.0 - 2021-05-22
  • 1.33.0 - 2021-05-21
  • 1.32.13 - 2021-05-12
  • 1.32.12 - 2021-04-28
from sass GitHub release notes

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • This PR was automatically created by Snyk using the credentials of a real user.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

[//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"sass","from":"1.32.12","to":"1.77.8"}],"env":"prod","hasFixes":true,"isBreakingChange":false,"isMajorUpgrade":false,"issuesToFix":[{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-LODASHSET-1320032","issue_id":"SNYK-JS-LODASHSET-1320032","priority_score":686,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ASYNC-2441827","issue_id":"SNYK-JS-ASYNC-2441827","priority_score":482,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ASYNC-2441827","issue_id":"SNYK-JS-ASYNC-2441827","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-AXIOS-1579269","issue_id":"SNYK-JS-AXIOS-1579269","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SSH2-1656673","issue_id":"SNYK-JS-SSH2-1656673","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Command Injection"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1536528","issue_id":"SNYK-JS-TAR-1536528","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Overwrite"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1536531","issue_id":"SNYK-JS-TAR-1536531","priority_score":624,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Overwrite"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1579147","issue_id":"SNYK-JS-TAR-1579147","priority_score":639,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.5","score":425},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Write"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1579152","issue_id":"SNYK-JS-TAR-1579152","priority_score":639,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.5","score":425},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Write"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6141137","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6141137","priority_score":686,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Input Validation"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-BRACES-6838727","issue_id":"SNYK-JS-BRACES-6838727","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Uncontrolled resource consumption"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MONGOOSE-2961688","issue_id":"SNYK-JS-MONGOOSE-2961688","priority_score":671,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7","score":350},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MONGOOSE-5777721","issue_id":"SNYK-JS-MONGOOSE-5777721","priority_score":726,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-NORMALIZEURL-1296539","issue_id":"SNYK-JS-NORMALIZEURL-1296539","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MICROMATCH-6838728","issue_id":"SNYK-JS-MICROMATCH-6838728","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Inefficient Regular Expression Complexity"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-PARSELINKHEADER-1582783","issue_id":"SNYK-JS-PARSELINKHEADER-1582783","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-QS-3153490","issue_id":"SNYK-JS-QS-3153490","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Poisoning"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-QS-3153490","issue_id":"SNYK-JS-QS-3153490","priority_score":482,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Poisoning"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-QS-3153490","issue_id":"SNYK-JS-QS-3153490","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Poisoning"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-JSONSCHEMA-1920922","issue_id":"SNYK-JS-JSONSCHEMA-1920922","priority_score":430,"priority_score_factors":[{"type":"cvssScore","label":"8.6","score":430},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1579155","issue_id":"SNYK-JS-TAR-1579155","priority_score":639,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.5","score":425},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Write"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-GOT-2932019","issue_id":"SNYK-JS-GOT-2932019","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-VALIDATOR-1090599","issue_id":"SNYK-JS-VALIDATOR-1090599","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-VALIDATOR-1090600","issue_id":"SNYK-JS-VALIDATOR-1090600","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-VALIDATOR-1090601","issue_id":"SNYK-JS-VALIDATOR-1090601","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-VALIDATOR-1090602","issue_id":"SNYK-JS-VALIDATOR-1090602","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-XML2JS-5414874","issue_id":"SNYK-JS-XML2JS-5414874","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-XML2JS-5414874","issue_id":"SNYK-JS-XML2JS-5414874","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKSNYKHEXPLUGIN-3039680","issue_id":"SNYK-JS-SNYKSNYKHEXPLUGIN-3039680","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYK-3037342","issue_id":"SNYK-JS-SNYK-3037342","priority_score":641,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYK-3038622","issue_id":"SNYK-JS-SNYK-3038622","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SNYK-3111871","issue_id":"SNYK-JS-SNYK-3111871","priority_score":504,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.8","score":290},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Code Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKDOCKERPLUGIN-3039679","issue_id":"SNYK-JS-SNYKDOCKERPLUGIN-3039679","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-COOKIEJAR-3149984","issue_id":"SNYK-JS-COOKIEJAR-3149984","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-EXPRESS-6474509","issue_id":"SNYK-JS-EXPRESS-6474509","priority_score":519,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.1","score":305},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-2332181","issue_id":"SNYK-JS-FOLLOWREDIRECTS-2332181","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6444610","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6444610","priority_score":646,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MONGODB-5871303","issue_id":"SNYK-JS-MONGODB-5871303","priority_score":424,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.2","score":210},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MPATH-1577289","issue_id":"SNYK-JS-MPATH-1577289","priority_score":601,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-NODEMAILER-1296415","issue_id":"SNYK-JS-NODEMAILER-1296415","priority_score":636,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.3","score":315},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"HTTP Header Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-NODEMAILER-6219989","issue_id":"SNYK-JS-NODEMAILER-6219989","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MINIMATCH-3050818","issue_id":"SNYK-JS-MINIMATCH-3050818","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKGOPLUGIN-3037316","issue_id":"SNYK-JS-SNYKGOPLUGIN-3037316","priority_score":641,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKGRADLEPLUGIN-3038624","issue_id":"SNYK-JS-SNYKGRADLEPLUGIN-3038624","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKMVNPLUGIN-3038623","issue_id":"SNYK-JS-SNYKMVNPLUGIN-3038623","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKPYTHONPLUGIN-3039677","issue_id":"SNYK-JS-SNYKPYTHONPLUGIN-3039677","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKSBTPLUGIN-3038626","issue_id":"SNYK-JS-SNYKSBTPLUGIN-3038626","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625","issue_id":"SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-JSZIP-1251497","issue_id":"SNYK-JS-JSZIP-1251497","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-JSZIP-3188562","issue_id":"SNYK-JS-JSZIP-3188562","priority_score":529,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.3","score":315},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Arbitrary File Write via Archive Extraction (Zip Slip)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-JSZIP-1251497","issue_id":"SNYK-JS-JSZIP-1251497","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-JSZIP-3188562","issue_id":"SNYK-JS-JSZIP-3188562","priority_score":529,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.3","score":315},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Arbitrary File Write via Archive Extraction (Zip Slip)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-GOT-2932019","issue_id":"SNYK-JS-GOT-2932019","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-HTTPCACHESEMANTICS-3248783","issue_id":"SNYK-JS-HTTPCACHESEMANTICS-3248783","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-INFLIGHT-6095116","issue_id":"SNYK-JS-INFLIGHT-6095116","priority_score":631,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.2","score":310},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Missing Release of Resource after Effective Lifetime"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ISSVG-1085627","issue_id":"SNYK-JS-ISSVG-1085627","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ISSVG-1243891","issue_id":"SNYK-JS-ISSVG-1243891","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-JSON5-3182856","issue_id":"SNYK-JS-JSON5-3182856","priority_score":427,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-TAR-6476909","issue_id":"SNYK-JS-TAR-6476909","priority_score":646,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Uncontrolled Resource Consumption ('Resource Exhaustion')"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WORDWRAP-3149973","issue_id":"SNYK-JS-WORDWRAP-3149973","priority_score":292,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1536758","issue_id":"SNYK-JS-TAR-1536758","priority_score":410,"priority_score_factors":[{"type":"exploit","label":"Unproven","score":11},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-FOLLOWREDIRECTS-2396346","issue_id":"SNYK-JS-FOLLOWREDIRECTS-2396346","priority_score":344,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"2.6","score":130},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Information Exposure"}],"prId":"acd64dfe-95e2-41cc-9e5b-2693e82113ff","prPublicId":"acd64dfe-95e2-41cc-9e5b-2693e82113ff","packageManager":"npm","priorityScoreList":[686,482,696,589,624,624,639,639,686,696,671,726,589,589,696,696,430,639,484,586,586,586,586,586,571,641,571,504,571,586,519,586,646,424,601,636,586,479,641,571,571,571,571,571,586,529,586,631,586,586,427,646,292,410,344],"projectPublicId":"00f74e0e-90a3-4f94-85f8-dff269c4bc53","projectUrl":"https://app.snyk.io/org/nanyte25/project/00f74e0e-90a3-4f94-85f8-dff269c4bc53?utm_source=github&utm_medium=referral&page=upgrade-pr","prType":"upgrade","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["priorityScore"],"type":"auto","upgrade":["SNYK-JS-LODASHSET-1320032","SNYK-JS-ASYNC-2441827","SNYK-JS-ASYNC-2441827","SNYK-JS-AXIOS-1579269","SNYK-JS-SSH2-1656673","SNYK-JS-TAR-1536528","SNYK-JS-TAR-1536531","SNYK-JS-TAR-1579147","SNYK-JS-TAR-1579152","SNYK-JS-FOLLOWREDIRECTS-6141137","SNYK-JS-BRACES-6838727","SNYK-JS-MONGOOSE-2961688","SNYK-JS-MONGOOSE-5777721","SNYK-JS-NORMALIZEURL-1296539","SNYK-JS-MICROMATCH-6838728","SNYK-JS-PARSELINKHEADER-1582783","SNYK-JS-QS-3153490","SNYK-JS-QS-3153490","SNYK-JS-QS-3153490","SNYK-JS-JSONSCHEMA-1920922","SNYK-JS-TAR-1579155","SNYK-JS-GOT-2932019","SNYK-JS-VALIDATOR-1090599","SNYK-JS-VALIDATOR-1090600","SNYK-JS-VALIDATOR-1090601","SNYK-JS-VALIDATOR-1090602","SNYK-JS-XML2JS-5414874","SNYK-JS-XML2JS-5414874","SNYK-JS-SNYKSNYKHEXPLUGIN-3039680","SNYK-JS-SNYK-3037342","SNYK-JS-SNYK-3038622","SNYK-JS-SNYK-3111871","SNYK-JS-SNYKDOCKERPLUGIN-3039679","SNYK-JS-COOKIEJAR-3149984","SNYK-JS-EXPRESS-6474509","SNYK-JS-FOLLOWREDIRECTS-2332181","SNYK-JS-FOLLOWREDIRECTS-6444610","SNYK-JS-MONGODB-5871303","SNYK-JS-MPATH-1577289","SNYK-JS-NODEMAILER-1296415","SNYK-JS-NODEMAILER-6219989","SNYK-JS-MINIMATCH-3050818","SNYK-JS-SNYKGOPLUGIN-3037316","SNYK-JS-SNYKGRADLEPLUGIN-3038624","SNYK-JS-SNYKMVNPLUGIN-3038623","SNYK-JS-SNYKPYTHONPLUGIN-3039677","SNYK-JS-SNYKSBTPLUGIN-3038626","SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625","SNYK-JS-JSZIP-1251497","SNYK-JS-JSZIP-3188562","SNYK-JS-JSZIP-1251497","SNYK-JS-JSZIP-3188562","SNYK-JS-GOT-2932019","SNYK-JS-HTTPCACHESEMANTICS-3248783","SNYK-JS-INFLIGHT-6095116","SNYK-JS-ISSVG-1085627","SNYK-JS-ISSVG-1243891","SNYK-JS-JSON5-3182856","SNYK-JS-TAR-6476909","SNYK-JS-WORDWRAP-3149973","SNYK-JS-TAR-1536758","SNYK-JS-FOLLOWREDIRECTS-2396346"],"upgradeInfo":{"versionsDiff":127,"publishedDate":"2024-07-11T19:59:00.512Z"},"vulns":["SNYK-JS-LODASHSET-1320032","SNYK-JS-ASYNC-2441827","SNYK-JS-ASYNC-2441827","SNYK-JS-AXIOS-1579269","SNYK-JS-SSH2-1656673","SNYK-JS-TAR-1536528","SNYK-JS-TAR-1536531","SNYK-JS-TAR-1579147","SNYK-JS-TAR-1579152","SNYK-JS-FOLLOWREDIRECTS-6141137","SNYK-JS-BRACES-6838727","SNYK-JS-MONGOOSE-2961688","SNYK-JS-MONGOOSE-5777721","SNYK-JS-NORMALIZEURL-1296539","SNYK-JS-MICROMATCH-6838728","SNYK-JS-PARSELINKHEADER-1582783","SNYK-JS-QS-3153490","SNYK-JS-QS-3153490","SNYK-JS-QS-3153490","SNYK-JS-JSONSCHEMA-1920922","SNYK-JS-TAR-1579155","SNYK-JS-GOT-2932019","SNYK-JS-VALIDATOR-1090599","SNYK-JS-VALIDATOR-1090600","SNYK-JS-VALIDATOR-1090601","SNYK-JS-VALIDATOR-1090602","SNYK-JS-XML2JS-5414874","SNYK-JS-XML2JS-5414874","SNYK-JS-SNYKSNYKHEXPLUGIN-3039680","SNYK-JS-SNYK-3037342","SNYK-JS-SNYK-3038622","SNYK-JS-SNYK-3111871","SNYK-JS-SNYKDOCKERPLUGIN-3039679","SNYK-JS-COOKIEJAR-3149984","SNYK-JS-EXPRESS-6474509","SNYK-JS-FOLLOWREDIRECTS-2332181","SNYK-JS-FOLLOWREDIRECTS-6444610","SNYK-JS-MONGODB-5871303","SNYK-JS-MPATH-1577289","SNYK-JS-NODEMAILER-1296415","SNYK-JS-NODEMAILER-6219989","SNYK-JS-MINIMATCH-3050818","SNYK-JS-SNYKGOPLUGIN-3037316","SNYK-JS-SNYKGRADLEPLUGIN-3038624","SNYK-JS-SNYKMVNPLUGIN-3038623","SNYK-JS-SNYKPYTHONPLUGIN-3039677","SNYK-JS-SNYKSBTPLUGIN-3038626","SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625","SNYK-JS-JSZIP-1251497","SNYK-JS-JSZIP-3188562","SNYK-JS-JSZIP-1251497","SNYK-JS-JSZIP-3188562","SNYK-JS-GOT-2932019","SNYK-JS-HTTPCACHESEMANTICS-3248783","SNYK-JS-INFLIGHT-6095116","SNYK-JS-ISSVG-1085627","SNYK-JS-ISSVG-1243891","SNYK-JS-JSON5-3182856","SNYK-JS-TAR-6476909","SNYK-JS-WORDWRAP-3149973","SNYK-JS-TAR-1536758","SNYK-JS-FOLLOWREDIRECTS-2396346"]}'

Snyk has created this PR to upgrade sass from 1.32.12 to 1.77.8.

See this package in npm:
sass

See this project in Snyk:
https://app.snyk.io/org/nanyte25/project/00f74e0e-90a3-4f94-85f8-dff269c4bc53?utm_source=github&utm_medium=referral&page=upgrade-pr
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants