You are viewing a plain text version of this content. The canonical link for it is here.
Posted to issues@cordova.apache.org by GitBox <gi...@apache.org> on 2020/06/24 18:11:41 UTC

[GitHub] [cordova-mobile-spec] brodybits opened a new issue #210: npm audit warning in createmobilespec

brodybits opened a new issue #210:
URL: https://github.com/apache/cordova-mobile-spec/issues/210


   ```sh
   brodybits@brodybits-mini-macbook cordova-mobile-spec % cd createmobilespec 
   brodybits@brodybits-mini-macbook createmobilespec % npm audit
                                                                                   
                          === npm audit security report ===                        
                                                                                   
   ┌──────────────────────────────────────────────────────────────────────────────┐
   │                                Manual Review                                 │
   │            Some vulnerabilities require your attention to resolve            │
   │                                                                              │
   │         Visit https://go.npm.me/audit-guide for additional guidance          │
   └──────────────────────────────────────────────────────────────────────────────┘
   ┌───────────────┬──────────────────────────────────────────────────────────────┐
   │ Low           │ Prototype Pollution                                          │
   ├───────────────┼──────────────────────────────────────────────────────────────┤
   │ Package       │ minimist                                                     │
   ├───────────────┼──────────────────────────────────────────────────────────────┤
   │ Patched in    │ >=0.2.1 <1.0.0 || >=1.2.3                                    │
   ├───────────────┼──────────────────────────────────────────────────────────────┤
   │ Dependency of │ optimist                                                     │
   ├───────────────┼──────────────────────────────────────────────────────────────┤
   │ Path          │ optimist > minimist                                          │
   ├───────────────┼──────────────────────────────────────────────────────────────┤
   │ More info     │ https://npmjs.com/advisories/1179                            │
   └───────────────┴──────────────────────────────────────────────────────────────┘
   found 1 low severity vulnerability in 154 scanned packages
     1 vulnerability requires manual review. See the full report for details.
   ```


----------------------------------------------------------------
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

For queries about this service, please contact Infrastructure at:
users@infra.apache.org



---------------------------------------------------------------------
To unsubscribe, e-mail: issues-unsubscribe@cordova.apache.org
For additional commands, e-mail: issues-help@cordova.apache.org