Giter Club home page Giter Club logo

powerbund's Introduction

PowerBund

PowerBund App , the Rebuilded Version of PowerPump

官网

http://PowerBund.com

http://Bund.PW

[嘿嘿,别想在官网上看到我的照片

简介

PowerPump的重制版,用Ionic(Angular)代替了SUI Mobile(Zepto)

依旧后台没上传(后台也升级过,加了用户验证等安全功能————感觉自己闲的蛋疼居然还去管安全性)

花费5天时间……

妈的学校给我的Windows Server真不好使……好多时间浪费在熟悉平台上……

感谢各位开源产品不放弃Win……(来自PHP&Python使用者的吐槽)

powerbund's People

Watchers

James Cloos avatar Command M avatar

powerbund's Issues

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isobject:2.4.1

Vulnerabilities

DepShield reports that this application's usage of lodash.isobject:2.4.1 results in the following vulnerability(s):


Occurrences

lodash.isobject:2.4.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-util:2.2.20
        └─ lodash.template:2.4.1
              └─ lodash.escape:2.4.1
                    └─ lodash._reunescapedhtml:2.4.1
                          └─ lodash.keys:2.4.1
                                └─ lodash.isobject:2.4.1
              └─ lodash.keys:2.4.1
                    └─ lodash.isobject:2.4.1
              └─ lodash.defaults:2.4.1
                    └─ lodash.keys:2.4.1
                          └─ lodash.isobject:2.4.1
              └─ lodash.values:2.4.1
                    └─ lodash.keys:2.4.1
                          └─ lodash.isobject:2.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._isiterateecall:3.0.9

Vulnerabilities

DepShield reports that this application's usage of lodash._isiterateecall:3.0.9 results in the following vulnerability(s):


Occurrences

lodash._isiterateecall:3.0.9 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._isiterateecall:3.0.9

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 9.8) Vulnerability due to usage of lodash:1.0.2

Vulnerabilities

DepShield reports that this application's usage of lodash:1.0.2 results in the following vulnerability(s):


Occurrences

lodash:1.0.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ vinyl-fs:0.3.14
              └─ glob-watcher:0.0.6
                    └─ gaze:0.5.2
                          └─ globule:0.1.0
                                └─ lodash:1.0.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reescape:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reescape:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reescape:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reescape:3.0.0

gulp-minify-css:0.3.13
        └─ gulp-util:3.0.8
              └─ lodash._reescape:3.0.0

gulp-sass:2.3.2
        └─ gulp-util:3.0.8
              └─ lodash._reescape:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of debug:2.6.9

Vulnerabilities

DepShield reports that this application's usage of debug:2.6.9 results in the following vulnerability(s):


Occurrences

debug:2.6.9 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ liftoff:2.5.0
              └─ findup-sync:2.0.0
                    └─ micromatch:3.1.10
                          └─ extglob:2.0.4
                                └─ expand-brackets:2.1.4
                                      └─ debug:2.6.9
                          └─ snapdragon:0.8.2
                                └─ debug:2.6.9

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isarray:3.0.4

Vulnerabilities

DepShield reports that this application's usage of lodash.isarray:3.0.4 results in the following vulnerability(s):


Occurrences

lodash.isarray:3.0.4 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash.isarray:3.0.4

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.values:2.4.1

Vulnerabilities

DepShield reports that this application's usage of lodash.values:2.4.1 results in the following vulnerability(s):


Occurrences

lodash.values:2.4.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-util:2.2.20
        └─ lodash.template:2.4.1
              └─ lodash.values:2.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.escape:3.2.0

Vulnerabilities

DepShield reports that this application's usage of lodash.escape:3.2.0 results in the following vulnerability(s):


Occurrences

lodash.escape:3.2.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.escape:3.2.0
                    └─ lodash.templatesettings:3.1.1
                          └─ lodash.escape:3.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reinterpolate:2.4.1

Vulnerabilities

DepShield reports that this application's usage of lodash._reinterpolate:2.4.1 results in the following vulnerability(s):


Occurrences

lodash._reinterpolate:2.4.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-util:2.2.20
        └─ lodash._reinterpolate:2.4.1
        └─ lodash.template:2.4.1
              └─ lodash._reinterpolate:2.4.1
              └─ lodash.templatesettings:2.4.1
                    └─ lodash._reinterpolate:2.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.escape:2.4.1

Vulnerabilities

DepShield reports that this application's usage of lodash.escape:2.4.1 results in the following vulnerability(s):


Occurrences

lodash.escape:2.4.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-util:2.2.20
        └─ lodash.template:2.4.1
              └─ lodash.escape:2.4.1
              └─ lodash.templatesettings:2.4.1
                    └─ lodash.escape:2.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basevalues:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._basevalues:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._basevalues:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basevalues:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._root:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._root:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._root:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.escape:3.2.0
                          └─ lodash._root:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.keys:3.1.2

Vulnerabilities

DepShield reports that this application's usage of lodash.keys:3.1.2 results in the following vulnerability(s):


Occurrences

lodash.keys:3.1.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.assign:4.2.0

Vulnerabilities

DepShield reports that this application's usage of lodash.assign:4.2.0 results in the following vulnerability(s):


Occurrences

lodash.assign:4.2.0 is a transitive dependency introduced by the following direct dependency(s):

gulp-sass:2.3.2
        └─ node-sass:3.13.1
              └─ lodash.assign:4.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of node-sass:3.13.1

Vulnerabilities

DepShield reports that this application's usage of node-sass:3.13.1 results in the following vulnerability(s):


Occurrences

node-sass:3.13.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-sass:2.3.2
        └─ node-sass:3.13.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.restparam:3.6.1

Vulnerabilities

DepShield reports that this application's usage of lodash.restparam:3.6.1 results in the following vulnerability(s):


Occurrences

lodash.restparam:3.6.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.restparam:3.6.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basecopy:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._basecopy:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._basecopy:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basecopy:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._getnative:3.9.1

Vulnerabilities

DepShield reports that this application's usage of lodash._getnative:3.9.1 results in the following vulnerability(s):


Occurrences

lodash._getnative:3.9.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash._getnative:3.9.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.templatesettings:3.1.1

Vulnerabilities

DepShield reports that this application's usage of lodash.templatesettings:3.1.1 results in the following vulnerability(s):


Occurrences

lodash.templatesettings:3.1.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.templatesettings:3.1.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reinterpolate:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reinterpolate:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reinterpolate:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reinterpolate:3.0.0
              └─ lodash.template:3.6.2
                    └─ lodash._reinterpolate:3.0.0
                    └─ lodash.templatesettings:3.1.1
                          └─ lodash._reinterpolate:3.0.0

gulp-minify-css:0.3.13
        └─ gulp-util:3.0.8
              └─ lodash._reinterpolate:3.0.0

gulp-sass:2.3.2
        └─ gulp-util:3.0.8
              └─ lodash._reinterpolate:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.templatesettings:2.4.1

Vulnerabilities

DepShield reports that this application's usage of lodash.templatesettings:2.4.1 results in the following vulnerability(s):


Occurrences

lodash.templatesettings:2.4.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-util:2.2.20
        └─ lodash.template:2.4.1
              └─ lodash.templatesettings:2.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reevaluate:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reevaluate:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reevaluate:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reevaluate:3.0.0

gulp-minify-css:0.3.13
        └─ gulp-util:3.0.8
              └─ lodash._reevaluate:3.0.0

gulp-sass:2.3.2
        └─ gulp-util:3.0.8
              └─ lodash._reevaluate:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.template:2.4.1

Vulnerabilities

DepShield reports that this application's usage of lodash.template:2.4.1 results in the following vulnerability(s):


Occurrences

lodash.template:2.4.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-util:2.2.20
        └─ lodash.template:2.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isarguments:3.1.0

Vulnerabilities

DepShield reports that this application's usage of lodash.isarguments:3.1.0 results in the following vulnerability(s):


Occurrences

lodash.isarguments:3.1.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash.isarguments:3.1.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.template:3.6.2

Vulnerabilities

DepShield reports that this application's usage of lodash.template:3.6.2 results in the following vulnerability(s):


Occurrences

lodash.template:3.6.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2

gulp-minify-css:0.3.13
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2

gulp-sass:2.3.2
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.keys:2.4.1

Vulnerabilities

DepShield reports that this application's usage of lodash.keys:2.4.1 results in the following vulnerability(s):


Occurrences

lodash.keys:2.4.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-util:2.2.20
        └─ lodash.template:2.4.1
              └─ lodash.escape:2.4.1
                    └─ lodash.keys:2.4.1
                    └─ lodash._reunescapedhtml:2.4.1
                          └─ lodash.keys:2.4.1
              └─ lodash.keys:2.4.1
              └─ lodash.defaults:2.4.1
                    └─ lodash.keys:2.4.1
              └─ lodash.values:2.4.1
                    └─ lodash.keys:2.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of clean-css:3.0.10

Vulnerabilities

DepShield reports that this application's usage of clean-css:3.0.10 results in the following vulnerability(s):


Occurrences

clean-css:3.0.10 is a transitive dependency introduced by the following direct dependency(s):

gulp-minify-css:0.3.13
        └─ clean-css:3.0.10

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basetostring:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._basetostring:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._basetostring:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basetostring:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.clonedeep:4.5.0

Vulnerabilities

DepShield reports that this application's usage of lodash.clonedeep:4.5.0 results in the following vulnerability(s):


Occurrences

lodash.clonedeep:4.5.0 is a transitive dependency introduced by the following direct dependency(s):

gulp-sass:2.3.2
        └─ lodash.clonedeep:4.5.0
        └─ node-sass:3.13.1
              └─ lodash.clonedeep:4.5.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.defaults:2.4.1

Vulnerabilities

DepShield reports that this application's usage of lodash.defaults:2.4.1 results in the following vulnerability(s):


Occurrences

lodash.defaults:2.4.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-util:2.2.20
        └─ lodash.template:2.4.1
              └─ lodash.defaults:2.4.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.