Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Upgrade cfonts from 2.9.3 to 2.10.1 #223

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

mikr13
Copy link
Member

@mikr13 mikr13 commented Aug 15, 2024

snyk-top-banner

Snyk has created this PR to upgrade cfonts from 2.9.3 to 2.10.1.

ℹ️ Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


  • The recommended version is 2 versions ahead of your current version.

  • The recommended version was released on 2 years ago.

Issues fixed by the recommended upgrade:

Issue Score Exploit Maturity
high severity Arbitrary File Write
SNYK-JS-TAR-1579155
639 No Known Exploit
high severity Command Injection
SNYK-JS-SSH2-1656673
639 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579152
639 No Known Exploit
high severity Inefficient Regular Expression Complexity
SNYK-JS-MICROMATCH-6838728
639 No Known Exploit
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIREGEX-1583908
639 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PARSELINKHEADER-1582783
639 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIREGEX-1583908
639 Proof of Concept
high severity Prototype Pollution
SNYK-JS-ASYNC-2441827
639 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-AXIOS-1579269
639 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
639 Proof of Concept
high severity Cross-site Request Forgery (CSRF)
SNYK-JS-AXIOS-6032459
639 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
639 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
639 Proof of Concept
high severity Uncontrolled resource consumption
SNYK-JS-BRACES-6838727
639 Proof of Concept
high severity Improper Input Validation
SNYK-JS-FOLLOWREDIRECTS-6141137
639 Proof of Concept
high severity Prototype Pollution
SNYK-JS-LODASHSET-1320032
639 Proof of Concept
high severity Inefficient Regular Expression Complexity
SNYK-JS-MICROMATCH-6838728
639 No Known Exploit
medium severity Uncontrolled Resource Consumption ('Resource Exhaustion')
SNYK-JS-TAR-6476909
639 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-XML2JS-5414874
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKGOPLUGIN-3037316
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKGRADLEPLUGIN-3038624
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKMVNPLUGIN-3038623
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKPYTHONPLUGIN-3039677
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKSBTPLUGIN-3038626
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKSNYKHEXPLUGIN-3039680
639 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-MINIMATCH-3050818
639 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-AXIOS-6124857
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYK-3037342
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYK-3038622
639 Proof of Concept
medium severity Code Injection
SNYK-JS-SNYK-3111871
639 No Known Exploit
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2332181
639 Proof of Concept
medium severity Command Injection
SNYK-JS-SNYKDOCKERPLUGIN-3039679
639 Proof of Concept
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-6444610
639 Proof of Concept
medium severity Open Redirect
SNYK-JS-GOT-2932019
639 No Known Exploit
medium severity Open Redirect
SNYK-JS-GOT-2932019
639 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-HTTPCACHESEMANTICS-3248783
639 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-I-1726768
639 No Known Exploit
medium severity Missing Release of Resource after Effective Lifetime
SNYK-JS-INFLIGHT-6095116
639 Proof of Concept
medium severity Arbitrary File Write via Archive Extraction (Zip Slip)
SNYK-JS-JSZIP-3188562
639 No Known Exploit
medium severity Arbitrary File Write via Archive Extraction (Zip Slip)
SNYK-JS-JSZIP-3188562
639 No Known Exploit
low severity Uninitialized Memory Exposure
npm:utile:20180614
639 No Known Exploit
low severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2396346
639 No Known Exploit
Release notes
Package name: cfonts
  • 2.10.1 - 2022-04-01
    • bumped dependencies
  • 2.10.0 - 2021-09-16
    • bumped dependencies
    • added typescript definitions into npm bundle
  • 2.9.3 - 2021-06-02
    • bumped dependencies
from cfonts GitHub release notes

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • This PR was automatically created by Snyk using the credentials of a real user.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

[//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"cfonts","from":"2.9.3","to":"2.10.1"}],"env":"prod","hasFixes":true,"isBreakingChange":false,"isMajorUpgrade":false,"issuesToFix":[{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1579155","issue_id":"SNYK-JS-TAR-1579155","priority_score":639,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.5","score":425},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Write"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SSH2-1656673","issue_id":"SNYK-JS-SSH2-1656673","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Command Injection"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1579152","issue_id":"SNYK-JS-TAR-1579152","priority_score":639,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.5","score":425},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Write"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MICROMATCH-6838728","issue_id":"SNYK-JS-MICROMATCH-6838728","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Inefficient Regular Expression Complexity"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ANSIREGEX-1583908","issue_id":"SNYK-JS-ANSIREGEX-1583908","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-PARSELINKHEADER-1582783","issue_id":"SNYK-JS-PARSELINKHEADER-1582783","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ANSIREGEX-1583908","issue_id":"SNYK-JS-ANSIREGEX-1583908","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ASYNC-2441827","issue_id":"SNYK-JS-ASYNC-2441827","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-AXIOS-1579269","issue_id":"SNYK-JS-AXIOS-1579269","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SEMVER-3247795","issue_id":"SNYK-JS-SEMVER-3247795","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-AXIOS-6032459","issue_id":"SNYK-JS-AXIOS-6032459","priority_score":676,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.1","score":355},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Cross-site Request Forgery (CSRF)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SEMVER-3247795","issue_id":"SNYK-JS-SEMVER-3247795","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SEMVER-3247795","issue_id":"SNYK-JS-SEMVER-3247795","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-BRACES-6838727","issue_id":"SNYK-JS-BRACES-6838727","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Uncontrolled resource consumption"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6141137","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6141137","priority_score":686,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Input Validation"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-LODASHSET-1320032","issue_id":"SNYK-JS-LODASHSET-1320032","priority_score":686,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MICROMATCH-6838728","issue_id":"SNYK-JS-MICROMATCH-6838728","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Inefficient Regular Expression Complexity"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-TAR-6476909","issue_id":"SNYK-JS-TAR-6476909","priority_score":646,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Uncontrolled Resource Consumption ('Resource Exhaustion')"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-XML2JS-5414874","issue_id":"SNYK-JS-XML2JS-5414874","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKGOPLUGIN-3037316","issue_id":"SNYK-JS-SNYKGOPLUGIN-3037316","priority_score":641,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKGRADLEPLUGIN-3038624","issue_id":"SNYK-JS-SNYKGRADLEPLUGIN-3038624","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKMVNPLUGIN-3038623","issue_id":"SNYK-JS-SNYKMVNPLUGIN-3038623","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKPYTHONPLUGIN-3039677","issue_id":"SNYK-JS-SNYKPYTHONPLUGIN-3039677","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKSBTPLUGIN-3038626","issue_id":"SNYK-JS-SNYKSBTPLUGIN-3038626","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625","issue_id":"SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKSNYKHEXPLUGIN-3039680","issue_id":"SNYK-JS-SNYKSNYKHEXPLUGIN-3039680","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MINIMATCH-3050818","issue_id":"SNYK-JS-MINIMATCH-3050818","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-AXIOS-6124857","issue_id":"SNYK-JS-AXIOS-6124857","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYK-3037342","issue_id":"SNYK-JS-SNYK-3037342","priority_score":641,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYK-3038622","issue_id":"SNYK-JS-SNYK-3038622","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SNYK-3111871","issue_id":"SNYK-JS-SNYK-3111871","priority_score":504,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.8","score":290},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Code Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-2332181","issue_id":"SNYK-JS-FOLLOWREDIRECTS-2332181","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SNYKDOCKERPLUGIN-3039679","issue_id":"SNYK-JS-SNYKDOCKERPLUGIN-3039679","priority_score":571,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6444610","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6444610","priority_score":646,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-GOT-2932019","issue_id":"SNYK-JS-GOT-2932019","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-GOT-2932019","issue_id":"SNYK-JS-GOT-2932019","priority_score":484,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.4","score":270},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-HTTPCACHESEMANTICS-3248783","issue_id":"SNYK-JS-HTTPCACHESEMANTICS-3248783","priority_score":586,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-I-1726768","issue_id":"SNYK-JS-I-1726768","priority_score":265,"priority_score_factors":[{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-INFLIGHT-6095116","issue_id":"SNYK-JS-INFLIGHT-6095116","priority_score":631,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.2","score":310},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Missing Release of Resource after Effective Lifetime"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-JSZIP-3188562","issue_id":"SNYK-JS-JSZIP-3188562","priority_score":529,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.3","score":315},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Arbitrary File Write via Archive Extraction (Zip Slip)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-JSZIP-3188562","issue_id":"SNYK-JS-JSZIP-3188562","priority_score":529,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.3","score":315},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Arbitrary File Write via Archive Extraction (Zip Slip)"},{"exploit_maturity":"no-known-exploit","id":"npm:utile:20180614","issue_id":"npm:utile:20180614","priority_score":324,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"2.2","score":110},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Uninitialized Memory Exposure"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-FOLLOWREDIRECTS-2396346","issue_id":"SNYK-JS-FOLLOWREDIRECTS-2396346","priority_score":344,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"2.6","score":130},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Information Exposure"}],"prId":"b115f50e-1398-49d4-a9ee-64be1664aa4f","prPublicId":"b115f50e-1398-49d4-a9ee-64be1664aa4f","packageManager":"npm","priorityScoreList":[639,589,639,589,696,696,696,696,696,676,696,686,686,646,586,641,571,571,571,571,571,571,479,586,641,571,504,586,571,646,484,586,265,631,529,324,344],"projectPublicId":"57521539-278b-42e8-9b34-51cc78f04622","projectUrl":"https://app.snyk.io/org/mikr13/project/57521539-278b-42e8-9b34-51cc78f04622?utm_source=github&utm_medium=referral&page=upgrade-pr","prType":"upgrade","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["priorityScore"],"type":"auto","upgrade":["SNYK-JS-TAR-1579155","SNYK-JS-SSH2-1656673","SNYK-JS-TAR-1579152","SNYK-JS-MICROMATCH-6838728","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-PARSELINKHEADER-1582783","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-ASYNC-2441827","SNYK-JS-AXIOS-1579269","SNYK-JS-SEMVER-3247795","SNYK-JS-AXIOS-6032459","SNYK-JS-SEMVER-3247795","SNYK-JS-SEMVER-3247795","SNYK-JS-BRACES-6838727","SNYK-JS-FOLLOWREDIRECTS-6141137","SNYK-JS-LODASHSET-1320032","SNYK-JS-MICROMATCH-6838728","SNYK-JS-TAR-6476909","SNYK-JS-XML2JS-5414874","SNYK-JS-SNYKGOPLUGIN-3037316","SNYK-JS-SNYKGRADLEPLUGIN-3038624","SNYK-JS-SNYKMVNPLUGIN-3038623","SNYK-JS-SNYKPYTHONPLUGIN-3039677","SNYK-JS-SNYKSBTPLUGIN-3038626","SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625","SNYK-JS-SNYKSNYKHEXPLUGIN-3039680","SNYK-JS-MINIMATCH-3050818","SNYK-JS-AXIOS-6124857","SNYK-JS-SNYK-3037342","SNYK-JS-SNYK-3038622","SNYK-JS-SNYK-3111871","SNYK-JS-FOLLOWREDIRECTS-2332181","SNYK-JS-SNYKDOCKERPLUGIN-3039679","SNYK-JS-FOLLOWREDIRECTS-6444610","SNYK-JS-GOT-2932019","SNYK-JS-GOT-2932019","SNYK-JS-HTTPCACHESEMANTICS-3248783","SNYK-JS-I-1726768","SNYK-JS-INFLIGHT-6095116","SNYK-JS-JSZIP-3188562","SNYK-JS-JSZIP-3188562","npm:utile:20180614","SNYK-JS-FOLLOWREDIRECTS-2396346"],"upgradeInfo":{"versionsDiff":2,"publishedDate":"2022-04-01T04:41:46.938Z"},"vulns":["SNYK-JS-TAR-1579155","SNYK-JS-SSH2-1656673","SNYK-JS-TAR-1579152","SNYK-JS-MICROMATCH-6838728","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-PARSELINKHEADER-1582783","SNYK-JS-ANSIREGEX-1583908","SNYK-JS-ASYNC-2441827","SNYK-JS-AXIOS-1579269","SNYK-JS-SEMVER-3247795","SNYK-JS-AXIOS-6032459","SNYK-JS-SEMVER-3247795","SNYK-JS-SEMVER-3247795","SNYK-JS-BRACES-6838727","SNYK-JS-FOLLOWREDIRECTS-6141137","SNYK-JS-LODASHSET-1320032","SNYK-JS-MICROMATCH-6838728","SNYK-JS-TAR-6476909","SNYK-JS-XML2JS-5414874","SNYK-JS-SNYKGOPLUGIN-3037316","SNYK-JS-SNYKGRADLEPLUGIN-3038624","SNYK-JS-SNYKMVNPLUGIN-3038623","SNYK-JS-SNYKPYTHONPLUGIN-3039677","SNYK-JS-SNYKSBTPLUGIN-3038626","SNYK-JS-SNYKSNYKCOCOAPODSPLUGIN-3038625","SNYK-JS-SNYKSNYKHEXPLUGIN-3039680","SNYK-JS-MINIMATCH-3050818","SNYK-JS-AXIOS-6124857","SNYK-JS-SNYK-3037342","SNYK-JS-SNYK-3038622","SNYK-JS-SNYK-3111871","SNYK-JS-FOLLOWREDIRECTS-2332181","SNYK-JS-SNYKDOCKERPLUGIN-3039679","SNYK-JS-FOLLOWREDIRECTS-6444610","SNYK-JS-GOT-2932019","SNYK-JS-GOT-2932019","SNYK-JS-HTTPCACHESEMANTICS-3248783","SNYK-JS-I-1726768","SNYK-JS-INFLIGHT-6095116","SNYK-JS-JSZIP-3188562","SNYK-JS-JSZIP-3188562","npm:utile:20180614","SNYK-JS-FOLLOWREDIRECTS-2396346"]}'

Snyk has created this PR to upgrade cfonts from 2.9.3 to 2.10.1.

See this package in npm:
cfonts

See this project in Snyk:
https://app.snyk.io/org/mikr13/project/57521539-278b-42e8-9b34-51cc78f04622?utm_source=github&utm_medium=referral&page=upgrade-pr
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants