Giter Club home page Giter Club logo

tuanducdesign.com's People

Contributors

dependabot[bot] avatar depfu[bot] avatar mend-bolt-for-github[bot] avatar renovate[bot] avatar tuanductran avatar

Stargazers

 avatar  avatar

Watchers

 avatar

tuanducdesign.com's Issues

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Rate-Limited

These updates are currently rate-limited. Click on a checkbox below to force their creation now.

  • Update dependency @tailwindcss/forms to v0.5.7
  • Update dependency postcss to v8.4.32
  • Update dependency eslint-config-prettier to v9.1.0
  • Update dependency prettier to v3.1.1
  • Update dependency react-icons to v4.12.0
  • Update dependency sharp to ^0.33.0
  • ๐Ÿ” Create all rate-limited PRs at once ๐Ÿ”

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

github-actions
.github/workflows/prettier.yml
  • actions/checkout v4
npm
package.json
  • @badrap/bar-of-progress ^0.2.2
  • @headlessui/react ^1.7.16
  • @juggle/resize-observer ^3.4.0
  • @mdx-js/react ^2.3.0
  • @reach/rect ^0.18.0
  • @tailwindcss/aspect-ratio ^0.4.2
  • @tailwindcss/forms ^0.5.4
  • @tailwindcss/typography ^0.5.9
  • clsx ^2.0.0
  • feed ^4.2.2
  • focus-visible ^5.2.0
  • gray-matter ^4.0.3
  • image-size ^1.0.2
  • intersection-observer ^0.12.2
  • mini-svg-data-uri ^1.4.4
  • next ^13.4.12
  • next-mdx-remote ^4.4.1
  • next-remote-watch ^2.0.0
  • next-seo ^6.1.0
  • next-sitemap ^4.1.8
  • prismjs ^1.29.0
  • react ^18.2.0
  • react-dom ^18.2.0
  • react-icons ^4.10.1
  • react-intersection-observer ^9.5.2
  • redent ^4.0.0
  • rehype-preset-minify ^7.0.0
  • rehype-prism-plus ^1.6.1
  • rehype-slug ^6.0.0
  • remark-gfm ^4.0.0
  • sharp ^0.32.4
  • slug ^8.2.3
  • unist-util-visit ^5.0.0
  • zustand ^4.3.9
  • @next/bundle-analyzer ^13.4.12
  • @svgr/webpack ^8.0.1
  • autoprefixer ^10.4.14
  • cross-env ^7.0.3
  • eslint ^8.46.0
  • eslint-config-next ^13.4.12
  • eslint-config-prettier ^9.0.0
  • eslint-plugin-prettier ^5.0.0
  • husky ^8.0.3
  • lint-staged ^15.0.0
  • postcss ^8.4.27
  • postcss-focus-visible ^9.0.0
  • postcss-import ^15.1.0
  • prettier ^3.0.0
  • prettier-plugin-tailwindcss ^0.5.0
  • tailwindcss ^3.3.3
  • yarn-upgrade-all ^0.7.2

  • Check this box to trigger a request for Renovate to run again on this repository

sharp-0.28.3.tgz: 1 vulnerabilities (highest severity is: 6.7) - autoclosed

Vulnerable Library - sharp-0.28.3.tgz

High performance Node.js image processing, the fastest module to resize JPEG, PNG, WebP, AVIF and TIFF images

Library home page: https://registry.npmjs.org/sharp/-/sharp-0.28.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sharp/package.json

Found in HEAD commit: a2ac6f23fde482c0c6bc4705b8cb10fa4e4be3cd

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (sharp version) Remediation Available
CVE-2022-29256 Medium 6.7 sharp-0.28.3.tgz Direct 0.30.5 โŒ

Details

CVE-2022-29256

Vulnerable Library - sharp-0.28.3.tgz

High performance Node.js image processing, the fastest module to resize JPEG, PNG, WebP, AVIF and TIFF images

Library home page: https://registry.npmjs.org/sharp/-/sharp-0.28.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sharp/package.json

Dependency Hierarchy:

  • โŒ sharp-0.28.3.tgz (Vulnerable Library)

Found in HEAD commit: a2ac6f23fde482c0c6bc4705b8cb10fa4e4be3cd

Found in base branch: main

Vulnerability Details

sharp is an application for Node.js image processing. Prior to version 0.30.5, there is a possible vulnerability in logic that is run only at npm install time when installing versions of sharp prior to the latest v0.30.5. If an attacker has the ability to set the value of the PKG_CONFIG_PATH environment variable in a build environment then they might be able to use this to inject an arbitrary command at npm install time. This is not part of any runtime code, does not affect Windows users at all, and is unlikely to affect anyone that already cares about the security of their build environment. This problem is fixed in version 0.30.5.

Publish Date: 2022-05-25

URL: CVE-2022-29256

CVSS 3 Score Details (6.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29256

Release Date: 2022-05-25

Fix Resolution: 0.30.5

Step up your Open Source Security Game with Mend here

tailwindcss-3.2.7.tgz: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - tailwindcss-3.2.7.tgz

Found in HEAD commit: 6d439f5b5664eaa468eb91c02e6a6c97e8e15375

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (tailwindcss version) Remediation Available
CVE-2023-2251 High 7.5 yaml-1.10.2.tgz Transitive 3.3.2 โŒ

Details

CVE-2023-2251

Vulnerable Library - yaml-1.10.2.tgz

JavaScript parser and stringifier for YAML

Library home page: https://registry.npmjs.org/yaml/-/yaml-1.10.2.tgz

Dependency Hierarchy:

  • tailwindcss-3.2.7.tgz (Root Library)
    • postcss-load-config-3.1.4.tgz
      • โŒ yaml-1.10.2.tgz (Vulnerable Library)

Found in HEAD commit: 6d439f5b5664eaa468eb91c02e6a6c97e8e15375

Found in base branch: main

Vulnerability Details

Uncaught Exception in GitHub repository eemeli/yaml prior to 2.2.2.

Publish Date: 2023-04-24

URL: CVE-2023-2251

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f9xv-q969-pqx4

Release Date: 2023-04-24

Fix Resolution (yaml): 2.0.0-0

Direct dependency fix Resolution (tailwindcss): 3.3.2

Step up your Open Source Security Game with Mend here

next-mdx-remote-3.0.8.tgz: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - next-mdx-remote-3.0.8.tgz

Found in HEAD commit: 6d439f5b5664eaa468eb91c02e6a6c97e8e15375

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (next-mdx-remote version) Remediation Available
CVE-2020-7753 High 7.5 trim-0.0.1.tgz Transitive 4.0.0 โŒ

Details

CVE-2020-7753

Vulnerable Library - trim-0.0.1.tgz

Trim string whitespace

Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz

Dependency Hierarchy:

  • next-mdx-remote-3.0.8.tgz (Root Library)
    • mdx-1.6.22.tgz
      • remark-parse-8.0.3.tgz
        • โŒ trim-0.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 6d439f5b5664eaa468eb91c02e6a6c97e8e15375

Found in base branch: main

Vulnerability Details

All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().

Publish Date: 2020-10-27

URL: CVE-2020-7753

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-10-27

Fix Resolution (trim): 0.0.3

Direct dependency fix Resolution (next-mdx-remote): 4.0.0

Step up your Open Source Security Game with Mend here

sharp-0.29.3.tgz: 1 vulnerabilities (highest severity is: 6.7) - autoclosed

Vulnerable Library - sharp-0.29.3.tgz

High performance Node.js image processing, the fastest module to resize JPEG, PNG, WebP, AVIF and TIFF images

Library home page: https://registry.npmjs.org/sharp/-/sharp-0.29.3.tgz

Found in HEAD commit: 0f996ffb9df1029c1a757c0161d57d02cd0cc908

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (sharp version) Remediation Available
CVE-2022-29256 Medium 6.7 sharp-0.29.3.tgz Direct 0.30.5 โŒ

Details

CVE-2022-29256

Vulnerable Library - sharp-0.29.3.tgz

High performance Node.js image processing, the fastest module to resize JPEG, PNG, WebP, AVIF and TIFF images

Library home page: https://registry.npmjs.org/sharp/-/sharp-0.29.3.tgz

Dependency Hierarchy:

  • โŒ sharp-0.29.3.tgz (Vulnerable Library)

Found in HEAD commit: 0f996ffb9df1029c1a757c0161d57d02cd0cc908

Found in base branch: main

Vulnerability Details

sharp is an application for Node.js image processing. Prior to version 0.30.5, there is a possible vulnerability in logic that is run only at npm install time when installing versions of sharp prior to the latest v0.30.5. If an attacker has the ability to set the value of the PKG_CONFIG_PATH environment variable in a build environment then they might be able to use this to inject an arbitrary command at npm install time. This is not part of any runtime code, does not affect Windows users at all, and is unlikely to affect anyone that already cares about the security of their build environment. This problem is fixed in version 0.30.5.

Publish Date: 2022-05-25

URL: CVE-2022-29256

CVSS 3 Score Details (6.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29256

Release Date: 2022-05-25

Fix Resolution: 0.30.5

Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.