Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We鈥檒l occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade jsonwebtoken from 5.7.0 to 9.0.0 #30

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

ajesse11x
Copy link
Owner

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • package.json

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
high severity 671/1000
Why? Recently disclosed, Has a fix available, CVSS 7.7
Improper Input Validation
SNYK-JS-JSONWEBTOKEN-3180020
Yes No Known Exploit
medium severity 611/1000
Why? Recently disclosed, Has a fix available, CVSS 6.5
Improper Authentication
SNYK-JS-JSONWEBTOKEN-3180022
Yes No Known Exploit
medium severity 611/1000
Why? Recently disclosed, Has a fix available, CVSS 6.5
Improper Restriction of Security Token Assignment
SNYK-JS-JSONWEBTOKEN-3180024
Yes No Known Exploit
medium severity 526/1000
Why? Recently disclosed, Has a fix available, CVSS 4.8
Use of a Broken or Risky Cryptographic Algorithm
SNYK-JS-JSONWEBTOKEN-3180026
Yes No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Commit messages
Package name: jsonwebtoken The new version differs by 235 commits.
  • e1fa9dc Merge pull request from GHSA-8cf7-32gw-wr33
  • 5eaedbf chore(ci): remove github test actions job (#861)
  • cd4163e chore(ci): configure Github Actions jobs for Tests & Security Scanning (#856)
  • ecdf6cc fix!: Prevent accidental use of insecure key sizes & misconfiguration of secrets (#852)
  • 8345030 fix(sign&verify)!: Remove default `none` support from `sign` and `verify` methods, and require it to be explicitly configured (#851)
  • 7e6a86b Upload OpsLevel YAML (#849)
  • 74d5719 docs: update references vercel/ms references (#770)
  • d71e383 docs: document "invalid token" error
  • 3765003 docs: fix spelling in README.md: Peak -> Peek (#754)
  • a46097e docs: make decode impossible to discover before verify
  • 15a1bc4 refactor: make decode non-enumerable
  • 5f10bf9 docs: add jwtid to options of jwt.verify (#704)
  • 88cb9df Replace tilde-indexOf with includes (#647)
  • a6235fa Adds not to README on decoded payload validation (#646)
  • 5ed1f06 docs: fix tiny style change in readme (#622)
  • 9fb90ca style: add missing semicolon (#641)
  • a9e38b8 ci: use circleci (#589)
  • 7f1f8b4 8.5.1
  • e5874ae fix: ensure correct PS signing and verification (#585)
  • 84e03ef README: fix markdown for algorithms table
  • 1c0de55 8.5.0
  • eefb9d9 feat: add PS JWA support for applicable node versions (#573)
  • 8737789 Add complete option in jwt.verify (#522)
  • 7b60c12 Force use_strict during testing (#577)

See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
馃 View latest project report

馃洜 Adjust project settings

馃摎 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

馃 Use of a Broken or Risky Cryptographic Algorithm

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
2 participants