Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[BUG] unable to audit fix #5530

Closed
NB071 opened this issue Jan 18, 2024 · 3 comments · Fixed by #5574
Closed

[BUG] unable to audit fix #5530

NB071 opened this issue Jan 18, 2024 · 3 comments · Fixed by #5574
Labels
bug Something isn't working

Comments

@NB071
Copy link

NB071 commented Jan 18, 2024

Describe the bug

I recently created a vite boilerplate and while starting the project I saw there are some outdated packages :

up to date, audited 863 packages in 2s

167 packages are looking for funding
  run `npm fund` for details

# npm audit report

axios  0.8.1 - 1.5.1
Severity: moderate
Axios Cross-Site Request Forgery Vulnerability - https://github.com/advisories/GHSA-wf5p-g6vw-rhxx
fix available via `npm audit fix`
node_modules/axios
  @ory/client  *
  Depends on vulnerable versions of axios
  node_modules/@ory/client
    @refinedev/devtools-server  *
    Depends on vulnerable versions of @ory/client
    Depends on vulnerable versions of @refinedev/devtools-ui
    node_modules/@refinedev/devtools-server
      @refinedev/cli  >=2.16.2
      Depends on vulnerable versions of @refinedev/devtools-server
      Depends on vulnerable versions of semver
      node_modules/@refinedev/cli
    @refinedev/devtools-ui  *
    Depends on vulnerable versions of @ory/client
    node_modules/@refinedev/devtools-ui

semver  7.0.0 - 7.5.1
Severity: moderate
semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
fix available via `npm audit fix`
node_modules/@refinedev/cli/node_modules/semver

6 moderate severity vulnerabilities

To address all issues, run:
  npm audit fix

I attempted to run npm audit fix. It fixed some depricated packages but it didn't resolve the issue of vulnerabilities. Consequently, I added --force option; However, this wasn't effective as well.

Again, I attempted to delete node-modules and package-lock.json and running npm i. Yet again the issue persisted. I believe some of these packages are being used internally by refine.

Steps To Reproduce

Stated fully above

Expected behavior

expected vulnerabilities to be fixed

Screenshot

image

Desktop

No response

Mobile

No response

Additional Context

No response

@NB071 NB071 added the bug Something isn't working label Jan 18, 2024
@aliemir
Copy link
Member

aliemir commented Jan 18, 2024

Hey @NB071, thank you for reporting! Looks like all the warnings are coming from packages with development purposes. It should be fine and not related with any production builds since both @refinedev/cli and @refinedev/devtools-server is not included in the bundles. To address the warnings, I think there should be changes made to the packages rather than trying to solve it per project. We can update @ory/client and semver if there are versions released with the related fixes.

@NB071
Copy link
Author

NB071 commented Jan 18, 2024

Awesome! Thank you very much considering it.

@BatuhanW
Copy link
Member

Hey @NB071, on @ory/client side, there is an unresolved issue. ory/sdk#289 (comment)

We'll update @ory/client once they release a new version.

@BatuhanW BatuhanW linked a pull request Feb 1, 2024 that will close this issue
@omeraplak omeraplak added this to the February Release milestone Feb 1, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

Successfully merging a pull request may close this issue.

4 participants