Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump path-to-regexp and react-router-dom #4156

Merged
merged 5 commits into from
Sep 13, 2024

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Sep 10, 2024

Removes path-to-regexp. It's no longer used after updating ancestor dependency react-router-dom. These dependencies need to be updated together.

Removes path-to-regexp

Updates react-router-dom from 5.3.4 to 6.26.2

Release notes

Sourced from react-router-dom's releases.

v6.4.4

What's Changed

  • Throw an error if an action/loader function returns undefined as revalidations need to know whether the loader has previously been executed. undefined also causes issues during SSR stringification for hydration. You should always ensure your loader/action returns a value, and you may return null if you don't wish to return anything. (#9511)
  • Properly handle redirects to external domains (#9590, #9654)
  • Preserve the HTTP method on 307/308 redirects (#9597)
  • Support basename in static data routers (#9591)
  • Enhanced ErrorResponse bodies to contain more descriptive text in internal 403/404/405 scenarios
  • Fix issues with encoded characters in NavLink and descendant <Routes> (#9589, #9647)
  • Properly serialize/deserialize ErrorResponse instances when using built-in hydration (#9593)
  • Support basename in static data routers (#9591)
  • Updated dependencies:

Full Changelog: https://github.com/remix-run/react-router/compare/[email protected]@6.4.4

[email protected]

Patch Changes

  • fix: remove internal router singleton (#9227)

    This change removes the internal module-level routerSingleton we create and maintain inside our data routers since it was causing a number of headaches for non-simple use cases:

    • Unit tests are a pain because you need to find a way to reset the singleton in-between tests
      • Use use a _resetModuleScope singleton for our tests
      • ...but this isn't exposed to users who may want to do their own tests around our router
    • The JSX children <Route> objects cause non-intuitive behavior based on idiomatic react expectations
      • Conditional runtime <Route>'s won't get picked up
      • Adding new <Route>'s during local dev won't get picked up during HMR
      • Using external state in your elements doesn't work as one might expect (see #9225)

    Instead, we are going to lift the singleton out into user-land, so that they create the router singleton and manage it outside the react tree - which is what react 18 is encouraging with useSyncExternalStore anyways! This also means that since users create the router - there's no longer any difference in the rendering aspect for memory/browser/hash routers (which only impacts router/history creation) - so we can get rid of those and trim to a simple RouterProvider

    // Before
    function App() {
      <DataBrowserRouter>
        <Route path="/" element={<Layout />}>
          <Route index element={<Home />}>
        </Route>
      <DataBrowserRouter>
    }
    // After
    let router = createBrowserRouter([{
    path: "/",
    element: <Layout />,
    children: [{
    index: true,

... (truncated)

Changelog

Sourced from react-router-dom's changelog.

6.26.2

Patch Changes

6.26.1

Patch Changes

6.26.0

Minor Changes

  • Add a new replace(url, init?) alternative to redirect(url, init?) that performs a history.replaceState instead of a history.pushState on client-side navigation redirects (#11811)

Patch Changes

  • Fix initial hydration behavior when using future.v7_partialHydration along with unstable_patchRoutesOnMiss (#11838)
    • During initial hydration, router.state.matches will now include any partial matches so that we can render ancestor HydrateFallback components
  • Updated dependencies:

6.25.1

Patch Changes

  • Memoize some RouterProvider internals to reduce unnecessary re-renders (#11803)
  • Updated dependencies:

6.25.0

Minor Changes

  • Stabilize future.unstable_skipActionErrorRevalidation as future.v7_skipActionErrorRevalidation (#11769)
    • When this flag is enabled, actions will not automatically trigger a revalidation if they return/throw a Response with a 4xx/5xx status code
    • You may still opt-into revalidation via shouldRevalidate
    • This also changes shouldRevalidate's unstable_actionStatus parameter to actionStatus

Patch Changes

... (truncated)

Commits

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

@dependabot dependabot bot requested a review from a team as a code owner September 10, 2024 04:20
@dependabot dependabot bot added dependencies Pull requests that update a dependency file javascript Pull requests that update Javascript code labels Sep 10, 2024
Copy link

github-actions bot commented Sep 10, 2024

Dependency Review

✅ No vulnerabilities or license issues or OpenSSF Scorecard issues found.

Snapshot Warnings

⚠️: No snapshots were found for the head SHA b935439.
Ensure that dependencies are being submitted on PR branches and consider enabling retry-on-snapshot-warnings. See the documentation for more information and troubleshooting advice.

OpenSSF Scorecard

Scorecard details
PackageVersionScoreDetails
npm/@remix-run/router 1.19.2 🟢 3.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 1/27 approved changesets -- score normalized to 0
Maintained🟢 1030 commit(s) and 5 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Signed-Releases⚠️ -1no releases found
Packaging⚠️ -1packaging workflow not detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Security-Policy⚠️ 0security policy file not detected
Branch-Protection⚠️ 0branch protection not enabled on development/release branches
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Binary-Artifacts🟢 10no binaries found in the repo
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing⚠️ 0project is not fuzzed
SAST⚠️ 0SAST tool is not run on all commits -- score normalized to 0
Vulnerabilities⚠️ 024 existing vulnerabilities detected
npm/call-bind 1.0.7 🟢 4.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 0/30 approved changesets -- score normalized to 0
Maintained⚠️ 00 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 0
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Signed-Releases⚠️ -1no releases found
Packaging⚠️ -1packaging workflow not detected
SAST⚠️ 0no SAST tool detected
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Binary-Artifacts🟢 10no binaries found in the repo
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Security-Policy🟢 9security policy file detected
npm/define-data-property 1.1.4 🟢 4.5
Details
CheckScoreReason
Code-Review⚠️ 0Found 0/30 approved changesets -- score normalized to 0
Maintained⚠️ 12 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 1
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Binary-Artifacts🟢 10no binaries found in the repo
Packaging⚠️ -1packaging workflow not detected
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
SAST⚠️ 0no SAST tool detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases⚠️ -1no releases found
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Security-Policy🟢 9security policy file detected
npm/es-define-property 1.0.0 UnknownUnknown
npm/es-errors 1.3.0 UnknownUnknown
npm/get-intrinsic 1.2.4 🟢 4.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 0/30 approved changesets -- score normalized to 0
Maintained⚠️ 00 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 0
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Signed-Releases⚠️ -1no releases found
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Binary-Artifacts🟢 10no binaries found in the repo
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
SAST⚠️ 0no SAST tool detected
Packaging⚠️ -1packaging workflow not detected
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Security-Policy🟢 9security policy file detected
npm/gopd 1.0.1 🟢 4.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 0/16 approved changesets -- score normalized to 0
Maintained⚠️ 00 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 0
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Signed-Releases⚠️ -1no releases found
Packaging⚠️ -1packaging workflow not detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Binary-Artifacts🟢 10no binaries found in the repo
SAST⚠️ 0no SAST tool detected
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Security-Policy🟢 9security policy file detected
npm/has-property-descriptors 1.0.2 🟢 4.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 0/18 approved changesets -- score normalized to 0
Maintained⚠️ 00 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 0
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Binary-Artifacts🟢 10no binaries found in the repo
Packaging⚠️ -1packaging workflow not detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
SAST⚠️ 0no SAST tool detected
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Signed-Releases⚠️ -1no releases found
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Security-Policy🟢 9security policy file detected
npm/has-proto 1.0.3 🟢 4
Details
CheckScoreReason
Code-Review⚠️ 0Found 0/17 approved changesets -- score normalized to 0
Maintained⚠️ 00 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 0
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Binary-Artifacts🟢 10no binaries found in the repo
Packaging⚠️ -1packaging workflow not detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
SAST⚠️ 0no SAST tool detected
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Signed-Releases⚠️ -1no releases found
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Branch-Protection⚠️ 0branch protection not enabled on development/release branches
Security-Policy🟢 9security policy file detected
npm/has-symbols 1.0.3 🟢 4.5
Details
CheckScoreReason
Maintained⚠️ 12 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 1
Code-Review⚠️ 0Found 0/28 approved changesets -- score normalized to 0
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Binary-Artifacts🟢 10no binaries found in the repo
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Packaging⚠️ -1packaging workflow not detected
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Signed-Releases⚠️ -1no releases found
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Security-Policy🟢 9security policy file detected
SAST⚠️ 0SAST tool is not run on all commits -- score normalized to 0
npm/object-inspect 1.13.1 🟢 4.8
Details
CheckScoreReason
Code-Review⚠️ 0Found 1/30 approved changesets -- score normalized to 0
Maintained🟢 45 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 4
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Binary-Artifacts🟢 10no binaries found in the repo
Packaging⚠️ -1packaging workflow not detected
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases⚠️ -1no releases found
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Security-Policy🟢 9security policy file detected
SAST⚠️ 0SAST tool is not run on all commits -- score normalized to 0
npm/react-router 6.26.2 🟢 3.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 1/27 approved changesets -- score normalized to 0
Maintained🟢 1030 commit(s) and 5 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Signed-Releases⚠️ -1no releases found
Packaging⚠️ -1packaging workflow not detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Security-Policy⚠️ 0security policy file not detected
Branch-Protection⚠️ 0branch protection not enabled on development/release branches
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Binary-Artifacts🟢 10no binaries found in the repo
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing⚠️ 0project is not fuzzed
SAST⚠️ 0SAST tool is not run on all commits -- score normalized to 0
Vulnerabilities⚠️ 024 existing vulnerabilities detected
npm/react-router-dom 6.26.2 🟢 3.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 1/27 approved changesets -- score normalized to 0
Maintained🟢 1030 commit(s) and 5 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Signed-Releases⚠️ -1no releases found
Packaging⚠️ -1packaging workflow not detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Security-Policy⚠️ 0security policy file not detected
Branch-Protection⚠️ 0branch protection not enabled on development/release branches
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Binary-Artifacts🟢 10no binaries found in the repo
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing⚠️ 0project is not fuzzed
SAST⚠️ 0SAST tool is not run on all commits -- score normalized to 0
Vulnerabilities⚠️ 024 existing vulnerabilities detected
npm/set-function-length 1.2.2 🟢 4.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 0/30 approved changesets -- score normalized to 0
Maintained⚠️ 00 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 0
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Packaging⚠️ -1packaging workflow not detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Binary-Artifacts🟢 10no binaries found in the repo
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
SAST⚠️ 0no SAST tool detected
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases⚠️ -1no releases found
Fuzzing⚠️ 0project is not fuzzed
Vulnerabilities🟢 100 existing vulnerabilities detected
Security-Policy🟢 9security policy file detected
npm/side-channel 1.0.6 🟢 4.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 1/30 approved changesets -- score normalized to 0
Maintained⚠️ 00 commit(s) and 0 issue activity found in the last 90 days -- score normalized to 0
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Binary-Artifacts🟢 10no binaries found in the repo
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Packaging⚠️ -1packaging workflow not detected
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Vulnerabilities🟢 100 existing vulnerabilities detected
Fuzzing⚠️ 0project is not fuzzed
Branch-Protection⚠️ -1internal error: error during branchesHandler.setup: internal error: githubv4.Query: Resource not accessible by integration
Signed-Releases⚠️ -1no releases found
Security-Policy🟢 9security policy file detected
SAST⚠️ 0SAST tool is not run on all commits -- score normalized to 0
npm/react-router-dom ^6.26.2 🟢 3.4
Details
CheckScoreReason
Code-Review⚠️ 0Found 1/27 approved changesets -- score normalized to 0
Maintained🟢 1030 commit(s) and 5 issue activity found in the last 90 days -- score normalized to 10
CII-Best-Practices⚠️ 0no effort to earn an OpenSSF best practices badge detected
License🟢 10license file detected
Signed-Releases⚠️ -1no releases found
Packaging⚠️ -1packaging workflow not detected
Dangerous-Workflow🟢 10no dangerous workflow patterns detected
Security-Policy⚠️ 0security policy file not detected
Branch-Protection⚠️ 0branch protection not enabled on development/release branches
Token-Permissions⚠️ 0detected GitHub workflow tokens with excessive permissions
Binary-Artifacts🟢 10no binaries found in the repo
Pinned-Dependencies⚠️ 0dependency not pinned by hash detected -- score normalized to 0
Fuzzing⚠️ 0project is not fuzzed
SAST⚠️ 0SAST tool is not run on all commits -- score normalized to 0
Vulnerabilities⚠️ 024 existing vulnerabilities detected

Scanned Manifest Files

package-lock.json
package.json
  • react-router-dom@^6.26.2
  • history@^4.10.1
  • qhistory@^1.1.0
  • qs@^6.13.0
  • react-router-dom@^5.2.0

Copy link

github-actions bot commented Sep 10, 2024

Conventional Commits Report

Type Number
Bug Fixes 2
Changed 1

🚀 Conventional commits found.

dependabot bot and others added 2 commits September 12, 2024 16:08
Removes [path-to-regexp](https://github.com/pillarjs/path-to-regexp). It's no longer used after updating ancestor dependency [react-router-dom](https://github.com/remix-run/react-router/tree/HEAD/packages/react-router-dom). These dependencies need to be updated together.


Removes `path-to-regexp`

Updates `react-router-dom` from 5.3.4 to 6.26.2
- [Release notes](https://github.com/remix-run/react-router/releases)
- [Changelog](https://github.com/remix-run/react-router/blob/main/packages/react-router-dom/CHANGELOG.md)
- [Commits](https://github.com/remix-run/react-router/commits/[email protected]/packages/react-router-dom)

---
updated-dependencies:
- dependency-name: path-to-regexp
  dependency-type: indirect
- dependency-name: react-router-dom
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <[email protected]>
@daniele-mng daniele-mng force-pushed the dependabot/npm_and_yarn/multi-be58494012 branch from e04544c to ec0f668 Compare September 12, 2024 14:56
Copy link

github-actions bot commented Sep 12, 2024

🔍 Vulnerabilities of harbor-os.greenbone.net/community/gsa:pr-4156

📦 Image Reference harbor-os.greenbone.net/community/gsa:pr-4156
digestsha256:accea982d6550b329eaa850106e1a9f9cb97bfb69fc87308e10556afaa4542dc
vulnerabilitiescritical: 0 high: 2 medium: 4 low: 37 unspecified: 1
size66 MB
packages193
📦 Base Image greenbone/gsad:edge
digestsha256:19c0a22d38ffde678de923a55d98205ac5d4f11529843d5d624786879f2270ac
vulnerabilitiescritical: 0 high: 2 medium: 4 low: 37 unspecified: 1
critical: 0 high: 1 medium: 1 low: 5 unspecified: 1systemd 247.3-7+deb11u5 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u5?os_distro=bullseye&os_name=debian&os_version=11

high : CVE--2023--50387

Affected range<247.3-7+deb11u6
Fixed version247.3-7+deb11u6
EPSS Score5.00%
EPSS Percentile93rd percentile
Description

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

medium : CVE--2023--7008

Affected range<247.3-7+deb11u6
Fixed version247.3-7+deb11u6
EPSS Score0.12%
EPSS Percentile47th percentile
Description

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

low : CVE--2023--31439

Affected range>=247.3-7+deb11u5
Fixed versionNot Fixed
EPSS Score0.10%
EPSS Percentile41st percentile
Description

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

low : CVE--2023--31438

Affected range>=247.3-7+deb11u5
Fixed versionNot Fixed
EPSS Score0.10%
EPSS Percentile41st percentile
Description

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

low : CVE--2023--31437

Affected range>=247.3-7+deb11u5
Fixed versionNot Fixed
EPSS Score0.09%
EPSS Percentile39th percentile
Description

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

low : CVE--2020--13529

Affected range>=247.3-7+deb11u5
Fixed versionNot Fixed
EPSS Score0.14%
EPSS Percentile50th percentile
Description

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

low : CVE--2013--4392

Affected range>=247.3-7+deb11u5
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile5th percentile
Description

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

unspecified : CVE--2023--50868

Affected range<247.3-7+deb11u6
Fixed version247.3-7+deb11u6
EPSS Score0.05%
EPSS Percentile18th percentile
Description

The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

critical: 0 high: 1 medium: 1 low: 1 libxml2 2.9.10+dfsg-6.7+deb11u4 (deb)

pkg:deb/debian/[email protected]%2Bdfsg-6.7%2Bdeb11u4?os_distro=bullseye&os_name=debian&os_version=11

high : CVE--2022--2309

Affected range<2.9.10+dfsg-6.7+deb11u5
Fixed version2.9.10+dfsg-6.7+deb11u5
EPSS Score0.46%
EPSS Percentile76th percentile
Description

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.

medium : CVE--2016--3709

Affected range<2.9.10+dfsg-6.7+deb11u5
Fixed version2.9.10+dfsg-6.7+deb11u5
EPSS Score0.08%
EPSS Percentile35th percentile
Description

Possible cross-site scripting vulnerability in libxml after commit 960f0e2.

low : CVE--2024--34459

Affected range>=2.9.10+dfsg-6.7+deb11u4
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile11th percentile
Description

An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in xmllint.c.

critical: 0 high: 0 medium: 2 low: 1 gnutls28 3.7.1-5+deb11u5 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u5?os_distro=bullseye&os_name=debian&os_version=11

medium : CVE--2024--28834

Affected range<3.7.1-5+deb11u6
Fixed version3.7.1-5+deb11u6
EPSS Score0.05%
EPSS Percentile18th percentile
Description

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

medium : CVE--2024--28835

Affected range<3.7.1-5+deb11u6
Fixed version3.7.1-5+deb11u6
EPSS Score0.04%
EPSS Percentile14th percentile
Description

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.

low : CVE--2011--3389

Affected range>=3.7.1-5+deb11u5
Fixed versionNot Fixed
EPSS Score0.85%
EPSS Percentile83rd percentile
Description

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

critical: 0 high: 0 medium: 0 low: 5 pcre3 2:8.39-13 (deb)

pkg:deb/debian/pcre3@2:8.39-13?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2019--20838

Affected range>=2:8.39-13
Fixed versionNot Fixed
EPSS Score1.03%
EPSS Percentile84th percentile
Description

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

low : CVE--2017--7246

Affected range>=2:8.39-13
Fixed versionNot Fixed
EPSS Score0.65%
EPSS Percentile80th percentile
Description

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.

low : CVE--2017--7245

Affected range>=2:8.39-13
Fixed versionNot Fixed
EPSS Score0.65%
EPSS Percentile80th percentile
Description

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.

low : CVE--2017--16231

Affected range>=2:8.39-13
Fixed versionNot Fixed
EPSS Score0.08%
EPSS Percentile36th percentile
Description

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used

low : CVE--2017--11164

Affected range>=2:8.39-13
Fixed versionNot Fixed
EPSS Score0.37%
EPSS Percentile73rd percentile
Description

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

critical: 0 high: 0 medium: 0 low: 4 openldap 2.4.57+dfsg-3+deb11u1 (deb)

pkg:deb/debian/[email protected]%2Bdfsg-3%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2020--15719

Affected range>=2.4.57+dfsg-3+deb11u1
Fixed versionNot Fixed
EPSS Score0.16%
EPSS Percentile54th percentile
Description

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

low : CVE--2017--17740

Affected range>=2.4.57+dfsg-3+deb11u1
Fixed versionNot Fixed
EPSS Score0.41%
EPSS Percentile74th percentile
Description

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

low : CVE--2017--14159

Affected range>=2.4.57+dfsg-3+deb11u1
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile10th percentile
Description

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill cat /pathname" command, as demonstrated by openldap-initscript.

low : CVE--2015--3276

Affected range>=2.4.57+dfsg-3+deb11u1
Fixed versionNot Fixed
EPSS Score0.42%
EPSS Percentile75th percentile
Description

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

critical: 0 high: 0 medium: 0 low: 3 shadow 1:4.8.1-1 (deb)

pkg:deb/debian/shadow@1:4.8.1-1?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2019--19882

Affected range>=1:4.8.1-1
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile5th percentile
Description

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

low : CVE--2013--4235

Affected range>=1:4.8.1-1
Fixed versionNot Fixed
EPSS Score0.05%
EPSS Percentile18th percentile
Description

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

low : CVE--2007--5686

Affected range>=1:4.8.1-1
Fixed versionNot Fixed
EPSS Score0.14%
EPSS Percentile51st percentile
Description

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

critical: 0 high: 0 medium: 0 low: 3 sqlite3 3.34.1-3 (deb)

pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2022--35737

Affected range>=3.34.1-3
Fixed versionNot Fixed
EPSS Score0.25%
EPSS Percentile66th percentile
Description

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

low : CVE--2021--45346

Affected range>=3.34.1-3
Fixed versionNot Fixed
EPSS Score0.22%
EPSS Percentile61st percentile
Description

A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information. NOTE: The developer disputes this as a vulnerability stating that If you give SQLite a corrupted database file and submit a query against the database, it might read parts of the database that you did not intend or expect.

low : CVE--2021--36690

Affected range>=3.34.1-3
Fixed versionNot Fixed
EPSS Score0.43%
EPSS Percentile75th percentile
Description

A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.

critical: 0 high: 0 medium: 0 low: 2 libpcap 1.10.0-2 (deb)

pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2024--8006

Affected range>=1.10.0-2
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile10th percentile
Description

Remote packet capture support is disabled by default in libpcap. When a user builds libpcap with remote packet capture support enabled, one of the functions that become available is pcap_findalldevs_ex(). One of the function arguments can be a filesystem path, which normally means a directory with input data files. When the specified path cannot be used as a directory, the function receives NULL from opendir(), but does not check the return value and passes the NULL value to readdir(), which causes a NULL pointer derefence.

low : CVE--2023--7256

Affected range>=1.10.0-2
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile10th percentile
Description

In affected libpcap versions during the setup of a remote packet capture the internal function sock_initaddress() calls getaddrinfo() and possibly freeaddrinfo(), but does not clearly indicate to the caller function whether freeaddrinfo() still remains to be called after the function returns. This makes it possible in some scenarios that both the function and its caller call freeaddrinfo() for the same allocated memory block. A similar problem was reported in Apple libpcap, to which Apple assigned CVE-2023-40400.

critical: 0 high: 0 medium: 0 low: 2 perl 5.32.1-4+deb11u3 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u3?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2023--31486

Affected range>=5.32.1-4+deb11u3
Fixed versionNot Fixed
EPSS Score0.33%
EPSS Percentile71st percentile
Description

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

low : CVE--2011--4116

Affected range>=5.32.1-4+deb11u3
Fixed versionNot Fixed
EPSS Score0.24%
EPSS Percentile65th percentile
Description

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

critical: 0 high: 0 medium: 0 low: 1 openssl 1.1.1w-0+deb11u1 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2010--0928

Affected range>=1.1.1w-0+deb11u1
Fixed versionNot Fixed
EPSS Score0.07%
EPSS Percentile30th percentile
Description

OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a "fault-based attack."

critical: 0 high: 0 medium: 0 low: 1 krb5 1.18.3-6+deb11u5 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u5?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2018--5709

Affected range>=1.18.3-6+deb11u5
Fixed versionNot Fixed
EPSS Score0.10%
EPSS Percentile41st percentile
Description

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

critical: 0 high: 0 medium: 0 low: 1 gnupg2 2.2.27-2+deb11u2 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u2?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2022--3219

Affected range>=2.2.27-2+deb11u2
Fixed versionNot Fixed
EPSS Score0.05%
EPSS Percentile18th percentile
Description

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

critical: 0 high: 0 medium: 0 low: 1 coreutils 8.32-4+b1 (deb)

pkg:deb/debian/[email protected]%2Bb1?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2017--18018

Affected range>=8.32-4
Fixed versionNot Fixed
EPSS Score0.04%
EPSS Percentile5th percentile
Description

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

critical: 0 high: 0 medium: 0 low: 1 pcre2 10.36-2+deb11u1 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2022--41409

Affected range>=10.36-2+deb11u1
Fixed versionNot Fixed
EPSS Score0.09%
EPSS Percentile37th percentile
Description

Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.

critical: 0 high: 0 medium: 0 low: 1 util-linux 2.36.1-8+deb11u2 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u2?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2022--0563

Affected range>=2.36.1-8+deb11u2
Fixed versionNot Fixed
EPSS Score0.05%
EPSS Percentile18th percentile
Description

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

critical: 0 high: 0 medium: 0 low: 1 apt 2.2.4 (deb)

pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2011--3374

Affected range>=2.2.4
Fixed versionNot Fixed
EPSS Score0.16%
EPSS Percentile54th percentile
Description

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

critical: 0 high: 0 medium: 0 low: 1 glib2.0 2.66.8-1+deb11u4 (deb)

pkg:deb/debian/[email protected]%2Bdeb11u4?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2012--0039

Affected range>=2.66.8-1+deb11u4
Fixed versionNot Fixed
EPSS Score0.16%
EPSS Percentile53rd percentile
Description

GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.

critical: 0 high: 0 medium: 0 low: 1 hiredis 0.14.1-1 (deb)

pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2021--32765

Affected range>=0.14.1-1
Fixed versionNot Fixed
EPSS Score2.58%
EPSS Percentile90th percentile
Description

Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted RESP mult-bulk protocol data. When parsing multi-bulk (array-like) replies, hiredis fails to check if count * sizeof(redisReply*) can be represented in SIZE_MAX. If it can not, and the calloc() call doesn't itself make this check, it would result in a short allocation and subsequent buffer overflow. Users of hiredis who are unable to update may set the maxelements context option to a value small enough that no overflow is possible.

critical: 0 high: 0 medium: 0 low: 1 libgcrypt20 1.8.7-6 (deb)

pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2018--6829

Affected range>=1.8.7-6
Fixed versionNot Fixed
EPSS Score0.19%
EPSS Percentile58th percentile
Description

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

critical: 0 high: 0 medium: 0 low: 1 tar 1.34+dfsg-1+deb11u1 (deb)

pkg:deb/debian/[email protected]%2Bdfsg-1%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11

low : CVE--2005--2541

Affected range>=1.34+dfsg-1+deb11u1
Fixed versionNot Fixed
EPSS Score0.69%
EPSS Percentile81st percentile
Description

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Copy link

codecov bot commented Sep 12, 2024

Codecov Report

Attention: Patch coverage is 46.08541% with 303 lines in your changes missing coverage. Please review.

Project coverage is 64.60%. Comparing base (39e821a) to head (b935439).
Report is 6 commits behind head on main.

Files with missing lines Patch % Lines
src/web/routes.jsx 0.00% 153 Missing ⚠️
src/web/authorized.jsx 0.00% 47 Missing ⚠️
src/web/pages/omp.jsx 0.00% 19 Missing ⚠️
src/web/pages/reports/auditdetailspage.jsx 0.00% 10 Missing ⚠️
src/web/components/bar/menubar.jsx 0.00% 8 Missing ⚠️
src/web/pages/reports/listpage.jsx 0.00% 8 Missing ⚠️
src/web/entities/container.jsx 50.00% 7 Missing ⚠️
src/web/pages/performance/performancepage.jsx 0.00% 7 Missing ⚠️
src/web/pages/reports/auditdeltadetailspage.jsx 0.00% 6 Missing ⚠️
src/web/pages/reports/deltadetailspage.jsx 0.00% 6 Missing ⚠️
... and 14 more
Additional details and impacted files
@@            Coverage Diff             @@
##             main    #4156      +/-   ##
==========================================
- Coverage   69.33%   64.60%   -4.74%     
==========================================
  Files        1088     1089       +1     
  Lines      102690   102671      -19     
  Branches     6363     6487     +124     
==========================================
- Hits        71204    66334    -4870     
- Misses      31453    36185    +4732     
- Partials       33      152     +119     

☔ View full report in Codecov by Sentry.
📢 Have feedback on the report? Share it here.

@daniele-mng daniele-mng force-pushed the dependabot/npm_and_yarn/multi-be58494012 branch from f13c241 to 47e9047 Compare September 13, 2024 10:10
@daniele-mng
Copy link
Contributor

daniele-mng commented Sep 13, 2024

Updated to React Router v6
Changes:

  1. Changed the start page route from / to /dashboard.
  2. Removed custom history for the <Router/>.
  3. Replaced location.query with useSearchParams.
  4. Replaced match with useParams.
  5. Replaced useHistory with useNavigate.
  6. Replaced withRouter with a custom solution that also exports useSearchParams for non-functional components.
  7. Updated routes.jsx and Link.jsx with the new components.
  8. Refactored Authorized.jsx.
  9. Removed the following packages:
  • history
  • qs
  • qhistory

@daniele-mng daniele-mng force-pushed the dependabot/npm_and_yarn/multi-be58494012 branch from 1678e3d to b935439 Compare September 13, 2024 13:01
@a-h-abdelsalam a-h-abdelsalam merged commit 4910407 into main Sep 13, 2024
15 of 17 checks passed
@a-h-abdelsalam a-h-abdelsalam deleted the dependabot/npm_and_yarn/multi-be58494012 branch September 13, 2024 14:30
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file javascript Pull requests that update Javascript code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants