mediawiki/services/recommendation-api (main)

sourcepatches
$ date
--- stdout ---
Wed Mar 27 17:40:38 UTC 2024

--- end ---
$ git clone file:///srv/git/mediawiki-services-recommendation-api.git repo --depth=1 -b master
--- stderr ---
Cloning into 'repo'...
--- stdout ---

--- end ---
$ git config user.name libraryupgrader
--- stdout ---

--- end ---
$ git config user.email tools.libraryupgrader@tools.wmflabs.org
--- stdout ---

--- end ---
$ git submodule update --init
--- stdout ---

--- end ---
$ grr init
--- stdout ---
Installed commit-msg hook.

--- end ---
$ git show-ref refs/heads/master
--- stdout ---
1589b9274496fa24629eae98fc56ccb6e5d6d7e9 refs/heads/master

--- end ---
$ /usr/bin/npm audit --json
--- stdout ---
{
  "auditReportVersion": 2,
  "vulnerabilities": {
    "ajv": {
      "name": "ajv",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        {
          "source": 1089034,
          "name": "ajv",
          "dependency": "ajv",
          "title": "Prototype Pollution in Ajv",
          "url": "https://github.com/advisories/GHSA-v88g-cgmw-v5xw",
          "severity": "moderate",
          "cwe": [
            "CWE-915",
            "CWE-1321"
          ],
          "cvss": {
            "score": 5.6,
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L"
          },
          "range": "<6.12.3"
        }
      ],
      "effects": [
        "ajv-keywords",
        "eslint",
        "table"
      ],
      "range": "<6.12.3",
      "nodes": [
        "node_modules/rewire/node_modules/ajv",
        "node_modules/table/node_modules/ajv"
      ],
      "fixAvailable": {
        "name": "rewire",
        "version": "7.0.0",
        "isSemVerMajor": true
      }
    },
    "ajv-keywords": {
      "name": "ajv-keywords",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "ajv"
      ],
      "effects": [],
      "range": "2.1.1",
      "nodes": [
        "node_modules/table/node_modules/ajv-keywords"
      ],
      "fixAvailable": true
    },
    "debug": {
      "name": "debug",
      "severity": "low",
      "isDirect": false,
      "via": [
        {
          "source": 1096793,
          "name": "debug",
          "dependency": "debug",
          "title": "Regular Expression Denial of Service in debug",
          "url": "https://github.com/advisories/GHSA-gxpj-cx7g-858c",
          "severity": "low",
          "cwe": [
            "CWE-400"
          ],
          "cvss": {
            "score": 3.7,
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L"
          },
          "range": ">=3.2.0 <3.2.7"
        }
      ],
      "effects": [
        "mocha"
      ],
      "range": "3.2.0 - 3.2.6",
      "nodes": [
        "node_modules/mocha/node_modules/debug"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    },
    "eslint": {
      "name": "eslint",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "ajv",
        "table"
      ],
      "effects": [
        "rewire"
      ],
      "range": "2.5.0 - 2.5.2 || 4.2.0 - 5.0.0-rc.0",
      "nodes": [
        "node_modules/rewire/node_modules/eslint"
      ],
      "fixAvailable": {
        "name": "rewire",
        "version": "7.0.0",
        "isSemVerMajor": true
      }
    },
    "flat": {
      "name": "flat",
      "severity": "critical",
      "isDirect": false,
      "via": [
        {
          "source": 1089152,
          "name": "flat",
          "dependency": "flat",
          "title": "flat vulnerable to Prototype Pollution",
          "url": "https://github.com/advisories/GHSA-2j2x-2gpw-g8fm",
          "severity": "critical",
          "cwe": [
            "CWE-1321"
          ],
          "cvss": {
            "score": 9.8,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
          },
          "range": "<5.0.1"
        }
      ],
      "effects": [
        "yargs-unparser"
      ],
      "range": "<5.0.1",
      "nodes": [
        "node_modules/flat"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    },
    "limitation": {
      "name": "limitation",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "wikimedia-kad-fork"
      ],
      "effects": [
        "service-runner"
      ],
      "range": ">=0.2.3",
      "nodes": [
        "node_modules/limitation"
      ],
      "fixAvailable": {
        "name": "service-runner",
        "version": "3.0.0",
        "isSemVerMajor": true
      }
    },
    "minimatch": {
      "name": "minimatch",
      "severity": "high",
      "isDirect": false,
      "via": [
        {
          "source": 1096485,
          "name": "minimatch",
          "dependency": "minimatch",
          "title": "minimatch ReDoS vulnerability",
          "url": "https://github.com/advisories/GHSA-f8q6-p94x-37v3",
          "severity": "high",
          "cwe": [
            "CWE-400",
            "CWE-1333"
          ],
          "cvss": {
            "score": 7.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
          },
          "range": "<3.0.5"
        }
      ],
      "effects": [
        "mocha"
      ],
      "range": "<3.0.5",
      "nodes": [
        "node_modules/mocha/node_modules/minimatch"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    },
    "mocha": {
      "name": "mocha",
      "severity": "critical",
      "isDirect": true,
      "via": [
        "debug",
        "minimatch",
        "yargs-unparser"
      ],
      "effects": [],
      "range": "5.1.0 - 9.2.1",
      "nodes": [
        "node_modules/mocha"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    },
    "ms": {
      "name": "ms",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        {
          "source": 1094419,
          "name": "ms",
          "dependency": "ms",
          "title": "Vercel ms Inefficient Regular Expression Complexity vulnerability",
          "url": "https://github.com/advisories/GHSA-w9mr-4mfr-499f",
          "severity": "moderate",
          "cwe": [
            "CWE-1333"
          ],
          "cvss": {
            "score": 5.3,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"
          },
          "range": "<2.0.0"
        }
      ],
      "effects": [
        "wikimedia-kad-fork"
      ],
      "range": "<2.0.0",
      "nodes": [
        "node_modules/wikimedia-kad-fork/node_modules/ms"
      ],
      "fixAvailable": {
        "name": "service-runner",
        "version": "3.0.0",
        "isSemVerMajor": true
      }
    },
    "preq": {
      "name": "preq",
      "severity": "high",
      "isDirect": true,
      "via": [
        "request",
        "requestretry"
      ],
      "effects": [],
      "range": "*",
      "nodes": [
        "node_modules/preq"
      ],
      "fixAvailable": false
    },
    "request": {
      "name": "request",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        {
          "source": 1096727,
          "name": "request",
          "dependency": "request",
          "title": "Server-Side Request Forgery in Request",
          "url": "https://github.com/advisories/GHSA-p8p7-x288-28g6",
          "severity": "moderate",
          "cwe": [
            "CWE-918"
          ],
          "cvss": {
            "score": 6.1,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
          },
          "range": "<=2.88.2"
        },
        "tough-cookie"
      ],
      "effects": [
        "preq",
        "requestretry"
      ],
      "range": "*",
      "nodes": [
        "node_modules/request"
      ],
      "fixAvailable": false
    },
    "requestretry": {
      "name": "requestretry",
      "severity": "high",
      "isDirect": false,
      "via": [
        {
          "source": 1090420,
          "name": "requestretry",
          "dependency": "requestretry",
          "title": "Cookie exposure in requestretry",
          "url": "https://github.com/advisories/GHSA-hjp8-2cm3-cc45",
          "severity": "high",
          "cwe": [
            "CWE-200"
          ],
          "cvss": {
            "score": 7.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
          },
          "range": "<7.0.0"
        },
        "request"
      ],
      "effects": [
        "preq"
      ],
      "range": "*",
      "nodes": [
        "node_modules/requestretry"
      ],
      "fixAvailable": false
    },
    "rewire": {
      "name": "rewire",
      "severity": "moderate",
      "isDirect": true,
      "via": [
        "eslint"
      ],
      "effects": [],
      "range": "4.0.0 - 4.0.1",
      "nodes": [
        "node_modules/rewire"
      ],
      "fixAvailable": {
        "name": "rewire",
        "version": "7.0.0",
        "isSemVerMajor": true
      }
    },
    "service-runner": {
      "name": "service-runner",
      "severity": "moderate",
      "isDirect": true,
      "via": [
        "limitation"
      ],
      "effects": [],
      "range": ">=3.1.0",
      "nodes": [
        "node_modules/service-runner"
      ],
      "fixAvailable": {
        "name": "service-runner",
        "version": "3.0.0",
        "isSemVerMajor": true
      }
    },
    "swagger-ui": {
      "name": "swagger-ui",
      "severity": "critical",
      "isDirect": true,
      "via": [
        {
          "source": 1085691,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Reverse Tabnapping in swagger-ui",
          "url": "https://github.com/advisories/GHSA-x9p2-fxq6-2m5f",
          "severity": "moderate",
          "cwe": [
            "CWE-1022"
          ],
          "cvss": {
            "score": 4.3,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
          },
          "range": "<3.18.0"
        },
        {
          "source": 1086900,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Cross-Site Scripting in swagger-ui",
          "url": "https://github.com/advisories/GHSA-388g-jwpg-x6j4",
          "severity": "moderate",
          "cwe": [
            "CWE-79"
          ],
          "cvss": {
            "score": 6.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
          },
          "range": "<3.0.13"
        },
        {
          "source": 1088760,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Spoofing attack in swagger-ui",
          "url": "https://github.com/advisories/GHSA-cr3q-pqgq-m8c2",
          "severity": "moderate",
          "cwe": [
            "CWE-20"
          ],
          "cvss": {
            "score": 4.3,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
          },
          "range": "<4.1.3"
        },
        {
          "source": 1088813,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Cross-site scripting in Swagger-UI",
          "url": "https://github.com/advisories/GHSA-c427-hjc3-wrfw",
          "severity": "critical",
          "cwe": [
            "CWE-79",
            "CWE-352"
          ],
          "cvss": {
            "score": 9.8,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
          },
          "range": "<3.23.11"
        },
        {
          "source": 1092161,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Server side request forgery in SwaggerUI",
          "url": "https://github.com/advisories/GHSA-qrmm-w75w-3wpx",
          "severity": "moderate",
          "cwe": [
            "CWE-918"
          ],
          "cvss": {
            "score": 0,
            "vectorString": null
          },
          "range": "<4.1.3"
        },
        {
          "source": 1094217,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Cross-Site Scripting in swagger-ui",
          "url": "https://github.com/advisories/GHSA-4f9m-pxwh-68hg",
          "severity": "moderate",
          "cwe": [
            "CWE-79"
          ],
          "cvss": {
            "score": 6.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
          },
          "range": "<3.20.9"
        }
      ],
      "effects": [],
      "range": "<=4.1.2",
      "nodes": [
        "node_modules/swagger-ui"
      ],
      "fixAvailable": false
    },
    "table": {
      "name": "table",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "ajv"
      ],
      "effects": [
        "eslint"
      ],
      "range": "3.7.10 - 4.0.2",
      "nodes": [
        "node_modules/table"
      ],
      "fixAvailable": {
        "name": "rewire",
        "version": "7.0.0",
        "isSemVerMajor": true
      }
    },
    "tough-cookie": {
      "name": "tough-cookie",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        {
          "source": 1096643,
          "name": "tough-cookie",
          "dependency": "tough-cookie",
          "title": "tough-cookie Prototype Pollution vulnerability",
          "url": "https://github.com/advisories/GHSA-72xf-g2v4-qvf3",
          "severity": "moderate",
          "cwe": [
            "CWE-1321"
          ],
          "cvss": {
            "score": 6.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
          },
          "range": "<4.1.3"
        }
      ],
      "effects": [
        "request"
      ],
      "range": "<4.1.3",
      "nodes": [
        "node_modules/tough-cookie"
      ],
      "fixAvailable": false
    },
    "wikimedia-kad-fork": {
      "name": "wikimedia-kad-fork",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "ms"
      ],
      "effects": [
        "limitation"
      ],
      "range": "*",
      "nodes": [
        "node_modules/wikimedia-kad-fork"
      ],
      "fixAvailable": {
        "name": "service-runner",
        "version": "3.0.0",
        "isSemVerMajor": true
      }
    },
    "yargs-unparser": {
      "name": "yargs-unparser",
      "severity": "critical",
      "isDirect": false,
      "via": [
        "flat"
      ],
      "effects": [
        "mocha"
      ],
      "range": "<=1.6.3",
      "nodes": [
        "node_modules/yargs-unparser"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    }
  },
  "metadata": {
    "vulnerabilities": {
      "info": 0,
      "low": 1,
      "moderate": 11,
      "high": 3,
      "critical": 4,
      "total": 19
    },
    "dependencies": {
      "prod": 205,
      "dev": 581,
      "optional": 9,
      "peer": 1,
      "peerOptional": 0,
      "total": 794
    }
  }
}

--- end ---
$ /usr/bin/npm audit --json
--- stdout ---
{
  "auditReportVersion": 2,
  "vulnerabilities": {
    "ajv": {
      "name": "ajv",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        {
          "source": 1089034,
          "name": "ajv",
          "dependency": "ajv",
          "title": "Prototype Pollution in Ajv",
          "url": "https://github.com/advisories/GHSA-v88g-cgmw-v5xw",
          "severity": "moderate",
          "cwe": [
            "CWE-915",
            "CWE-1321"
          ],
          "cvss": {
            "score": 5.6,
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L"
          },
          "range": "<6.12.3"
        }
      ],
      "effects": [
        "ajv-keywords",
        "eslint",
        "table"
      ],
      "range": "<6.12.3",
      "nodes": [
        "node_modules/rewire/node_modules/ajv",
        "node_modules/table/node_modules/ajv"
      ],
      "fixAvailable": {
        "name": "rewire",
        "version": "7.0.0",
        "isSemVerMajor": true
      }
    },
    "ajv-keywords": {
      "name": "ajv-keywords",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "ajv"
      ],
      "effects": [],
      "range": "2.1.1",
      "nodes": [
        "node_modules/table/node_modules/ajv-keywords"
      ],
      "fixAvailable": true
    },
    "debug": {
      "name": "debug",
      "severity": "low",
      "isDirect": false,
      "via": [
        {
          "source": 1096793,
          "name": "debug",
          "dependency": "debug",
          "title": "Regular Expression Denial of Service in debug",
          "url": "https://github.com/advisories/GHSA-gxpj-cx7g-858c",
          "severity": "low",
          "cwe": [
            "CWE-400"
          ],
          "cvss": {
            "score": 3.7,
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L"
          },
          "range": ">=3.2.0 <3.2.7"
        }
      ],
      "effects": [
        "mocha"
      ],
      "range": "3.2.0 - 3.2.6",
      "nodes": [
        "node_modules/mocha/node_modules/debug"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    },
    "eslint": {
      "name": "eslint",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "ajv",
        "table"
      ],
      "effects": [
        "rewire"
      ],
      "range": "2.5.0 - 2.5.2 || 4.2.0 - 5.0.0-rc.0",
      "nodes": [
        "node_modules/rewire/node_modules/eslint"
      ],
      "fixAvailable": {
        "name": "rewire",
        "version": "7.0.0",
        "isSemVerMajor": true
      }
    },
    "flat": {
      "name": "flat",
      "severity": "critical",
      "isDirect": false,
      "via": [
        {
          "source": 1089152,
          "name": "flat",
          "dependency": "flat",
          "title": "flat vulnerable to Prototype Pollution",
          "url": "https://github.com/advisories/GHSA-2j2x-2gpw-g8fm",
          "severity": "critical",
          "cwe": [
            "CWE-1321"
          ],
          "cvss": {
            "score": 9.8,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
          },
          "range": "<5.0.1"
        }
      ],
      "effects": [
        "yargs-unparser"
      ],
      "range": "<5.0.1",
      "nodes": [
        "node_modules/flat"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    },
    "limitation": {
      "name": "limitation",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "wikimedia-kad-fork"
      ],
      "effects": [
        "service-runner"
      ],
      "range": ">=0.2.3",
      "nodes": [
        "node_modules/limitation"
      ],
      "fixAvailable": {
        "name": "service-runner",
        "version": "3.0.0",
        "isSemVerMajor": true
      }
    },
    "minimatch": {
      "name": "minimatch",
      "severity": "high",
      "isDirect": false,
      "via": [
        {
          "source": 1096485,
          "name": "minimatch",
          "dependency": "minimatch",
          "title": "minimatch ReDoS vulnerability",
          "url": "https://github.com/advisories/GHSA-f8q6-p94x-37v3",
          "severity": "high",
          "cwe": [
            "CWE-400",
            "CWE-1333"
          ],
          "cvss": {
            "score": 7.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
          },
          "range": "<3.0.5"
        }
      ],
      "effects": [
        "mocha"
      ],
      "range": "<3.0.5",
      "nodes": [
        "node_modules/mocha/node_modules/minimatch"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    },
    "mocha": {
      "name": "mocha",
      "severity": "critical",
      "isDirect": true,
      "via": [
        "debug",
        "minimatch",
        "yargs-unparser"
      ],
      "effects": [],
      "range": "5.1.0 - 9.2.1",
      "nodes": [
        "node_modules/mocha"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    },
    "ms": {
      "name": "ms",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        {
          "source": 1094419,
          "name": "ms",
          "dependency": "ms",
          "title": "Vercel ms Inefficient Regular Expression Complexity vulnerability",
          "url": "https://github.com/advisories/GHSA-w9mr-4mfr-499f",
          "severity": "moderate",
          "cwe": [
            "CWE-1333"
          ],
          "cvss": {
            "score": 5.3,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"
          },
          "range": "<2.0.0"
        }
      ],
      "effects": [
        "wikimedia-kad-fork"
      ],
      "range": "<2.0.0",
      "nodes": [
        "node_modules/wikimedia-kad-fork/node_modules/ms"
      ],
      "fixAvailable": {
        "name": "service-runner",
        "version": "3.0.0",
        "isSemVerMajor": true
      }
    },
    "preq": {
      "name": "preq",
      "severity": "high",
      "isDirect": true,
      "via": [
        "request",
        "requestretry"
      ],
      "effects": [],
      "range": "*",
      "nodes": [
        "node_modules/preq"
      ],
      "fixAvailable": false
    },
    "request": {
      "name": "request",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        {
          "source": 1096727,
          "name": "request",
          "dependency": "request",
          "title": "Server-Side Request Forgery in Request",
          "url": "https://github.com/advisories/GHSA-p8p7-x288-28g6",
          "severity": "moderate",
          "cwe": [
            "CWE-918"
          ],
          "cvss": {
            "score": 6.1,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
          },
          "range": "<=2.88.2"
        },
        "tough-cookie"
      ],
      "effects": [
        "preq",
        "requestretry"
      ],
      "range": "*",
      "nodes": [
        "node_modules/request"
      ],
      "fixAvailable": false
    },
    "requestretry": {
      "name": "requestretry",
      "severity": "high",
      "isDirect": false,
      "via": [
        {
          "source": 1090420,
          "name": "requestretry",
          "dependency": "requestretry",
          "title": "Cookie exposure in requestretry",
          "url": "https://github.com/advisories/GHSA-hjp8-2cm3-cc45",
          "severity": "high",
          "cwe": [
            "CWE-200"
          ],
          "cvss": {
            "score": 7.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
          },
          "range": "<7.0.0"
        },
        "request"
      ],
      "effects": [
        "preq"
      ],
      "range": "*",
      "nodes": [
        "node_modules/requestretry"
      ],
      "fixAvailable": false
    },
    "rewire": {
      "name": "rewire",
      "severity": "moderate",
      "isDirect": true,
      "via": [
        "eslint"
      ],
      "effects": [],
      "range": "4.0.0 - 4.0.1",
      "nodes": [
        "node_modules/rewire"
      ],
      "fixAvailable": {
        "name": "rewire",
        "version": "7.0.0",
        "isSemVerMajor": true
      }
    },
    "service-runner": {
      "name": "service-runner",
      "severity": "moderate",
      "isDirect": true,
      "via": [
        "limitation"
      ],
      "effects": [],
      "range": ">=3.1.0",
      "nodes": [
        "node_modules/service-runner"
      ],
      "fixAvailable": {
        "name": "service-runner",
        "version": "3.0.0",
        "isSemVerMajor": true
      }
    },
    "swagger-ui": {
      "name": "swagger-ui",
      "severity": "critical",
      "isDirect": true,
      "via": [
        {
          "source": 1085691,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Reverse Tabnapping in swagger-ui",
          "url": "https://github.com/advisories/GHSA-x9p2-fxq6-2m5f",
          "severity": "moderate",
          "cwe": [
            "CWE-1022"
          ],
          "cvss": {
            "score": 4.3,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
          },
          "range": "<3.18.0"
        },
        {
          "source": 1086900,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Cross-Site Scripting in swagger-ui",
          "url": "https://github.com/advisories/GHSA-388g-jwpg-x6j4",
          "severity": "moderate",
          "cwe": [
            "CWE-79"
          ],
          "cvss": {
            "score": 6.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
          },
          "range": "<3.0.13"
        },
        {
          "source": 1088760,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Spoofing attack in swagger-ui",
          "url": "https://github.com/advisories/GHSA-cr3q-pqgq-m8c2",
          "severity": "moderate",
          "cwe": [
            "CWE-20"
          ],
          "cvss": {
            "score": 4.3,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
          },
          "range": "<4.1.3"
        },
        {
          "source": 1088813,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Cross-site scripting in Swagger-UI",
          "url": "https://github.com/advisories/GHSA-c427-hjc3-wrfw",
          "severity": "critical",
          "cwe": [
            "CWE-79",
            "CWE-352"
          ],
          "cvss": {
            "score": 9.8,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
          },
          "range": "<3.23.11"
        },
        {
          "source": 1092161,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Server side request forgery in SwaggerUI",
          "url": "https://github.com/advisories/GHSA-qrmm-w75w-3wpx",
          "severity": "moderate",
          "cwe": [
            "CWE-918"
          ],
          "cvss": {
            "score": 0,
            "vectorString": null
          },
          "range": "<4.1.3"
        },
        {
          "source": 1094217,
          "name": "swagger-ui",
          "dependency": "swagger-ui",
          "title": "Cross-Site Scripting in swagger-ui",
          "url": "https://github.com/advisories/GHSA-4f9m-pxwh-68hg",
          "severity": "moderate",
          "cwe": [
            "CWE-79"
          ],
          "cvss": {
            "score": 6.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
          },
          "range": "<3.20.9"
        }
      ],
      "effects": [],
      "range": "<=4.1.2",
      "nodes": [
        "node_modules/swagger-ui"
      ],
      "fixAvailable": false
    },
    "table": {
      "name": "table",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "ajv"
      ],
      "effects": [
        "eslint"
      ],
      "range": "3.7.10 - 4.0.2",
      "nodes": [
        "node_modules/table"
      ],
      "fixAvailable": {
        "name": "rewire",
        "version": "7.0.0",
        "isSemVerMajor": true
      }
    },
    "tough-cookie": {
      "name": "tough-cookie",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        {
          "source": 1096643,
          "name": "tough-cookie",
          "dependency": "tough-cookie",
          "title": "tough-cookie Prototype Pollution vulnerability",
          "url": "https://github.com/advisories/GHSA-72xf-g2v4-qvf3",
          "severity": "moderate",
          "cwe": [
            "CWE-1321"
          ],
          "cvss": {
            "score": 6.5,
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
          },
          "range": "<4.1.3"
        }
      ],
      "effects": [
        "request"
      ],
      "range": "<4.1.3",
      "nodes": [
        "node_modules/tough-cookie"
      ],
      "fixAvailable": false
    },
    "wikimedia-kad-fork": {
      "name": "wikimedia-kad-fork",
      "severity": "moderate",
      "isDirect": false,
      "via": [
        "ms"
      ],
      "effects": [
        "limitation"
      ],
      "range": "*",
      "nodes": [
        "node_modules/wikimedia-kad-fork"
      ],
      "fixAvailable": {
        "name": "service-runner",
        "version": "3.0.0",
        "isSemVerMajor": true
      }
    },
    "yargs-unparser": {
      "name": "yargs-unparser",
      "severity": "critical",
      "isDirect": false,
      "via": [
        "flat"
      ],
      "effects": [
        "mocha"
      ],
      "range": "<=1.6.3",
      "nodes": [
        "node_modules/yargs-unparser"
      ],
      "fixAvailable": {
        "name": "mocha",
        "version": "10.4.0",
        "isSemVerMajor": true
      }
    }
  },
  "metadata": {
    "vulnerabilities": {
      "info": 0,
      "low": 1,
      "moderate": 11,
      "high": 3,
      "critical": 4,
      "total": 19
    },
    "dependencies": {
      "prod": 205,
      "dev": 581,
      "optional": 9,
      "peer": 1,
      "peerOptional": 0,
      "total": 794
    }
  }
}

--- end ---
Attempting to npm audit fix
$ /usr/bin/npm audit fix --dry-run --only=dev --json
--- stderr ---
npm WARN invalid config only="dev" set in command line options
npm WARN invalid config Must be one of: null, prod, production
--- stdout ---
{
  "added": 794,
  "removed": 0,
  "changed": 0,
  "audited": 795,
  "funding": 107,
  "audit": {
    "auditReportVersion": 2,
    "vulnerabilities": {
      "ajv": {
        "name": "ajv",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          {
            "source": 1089034,
            "name": "ajv",
            "dependency": "ajv",
            "title": "Prototype Pollution in Ajv",
            "url": "https://github.com/advisories/GHSA-v88g-cgmw-v5xw",
            "severity": "moderate",
            "cwe": [
              "CWE-915",
              "CWE-1321"
            ],
            "cvss": {
              "score": 5.6,
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L"
            },
            "range": "<6.12.3"
          }
        ],
        "effects": [
          "ajv-keywords",
          "eslint",
          "table"
        ],
        "range": "<6.12.3",
        "nodes": [
          "node_modules/rewire/node_modules/ajv",
          "node_modules/table/node_modules/ajv"
        ],
        "fixAvailable": {
          "name": "rewire",
          "version": "7.0.0",
          "isSemVerMajor": true
        }
      },
      "ajv-keywords": {
        "name": "ajv-keywords",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          "ajv"
        ],
        "effects": [],
        "range": "2.1.1",
        "nodes": [
          "node_modules/table/node_modules/ajv-keywords"
        ],
        "fixAvailable": true
      },
      "debug": {
        "name": "debug",
        "severity": "low",
        "isDirect": false,
        "via": [
          {
            "source": 1096793,
            "name": "debug",
            "dependency": "debug",
            "title": "Regular Expression Denial of Service in debug",
            "url": "https://github.com/advisories/GHSA-gxpj-cx7g-858c",
            "severity": "low",
            "cwe": [
              "CWE-400"
            ],
            "cvss": {
              "score": 3.7,
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L"
            },
            "range": ">=3.2.0 <3.2.7"
          }
        ],
        "effects": [
          "mocha"
        ],
        "range": "3.2.0 - 3.2.6",
        "nodes": [
          "node_modules/mocha/node_modules/debug"
        ],
        "fixAvailable": {
          "name": "mocha",
          "version": "10.4.0",
          "isSemVerMajor": true
        }
      },
      "eslint": {
        "name": "eslint",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          "ajv",
          "table"
        ],
        "effects": [
          "rewire"
        ],
        "range": "2.5.0 - 2.5.2 || 4.2.0 - 5.0.0-rc.0",
        "nodes": [
          "node_modules/rewire/node_modules/eslint"
        ],
        "fixAvailable": {
          "name": "rewire",
          "version": "7.0.0",
          "isSemVerMajor": true
        }
      },
      "flat": {
        "name": "flat",
        "severity": "critical",
        "isDirect": false,
        "via": [
          {
            "source": 1089152,
            "name": "flat",
            "dependency": "flat",
            "title": "flat vulnerable to Prototype Pollution",
            "url": "https://github.com/advisories/GHSA-2j2x-2gpw-g8fm",
            "severity": "critical",
            "cwe": [
              "CWE-1321"
            ],
            "cvss": {
              "score": 9.8,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
            },
            "range": "<5.0.1"
          }
        ],
        "effects": [
          "yargs-unparser"
        ],
        "range": "<5.0.1",
        "nodes": [
          "node_modules/flat"
        ],
        "fixAvailable": {
          "name": "mocha",
          "version": "10.4.0",
          "isSemVerMajor": true
        }
      },
      "limitation": {
        "name": "limitation",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          "wikimedia-kad-fork"
        ],
        "effects": [
          "service-runner"
        ],
        "range": ">=0.2.3",
        "nodes": [
          "node_modules/limitation"
        ],
        "fixAvailable": {
          "name": "service-runner",
          "version": "3.0.0",
          "isSemVerMajor": true
        }
      },
      "minimatch": {
        "name": "minimatch",
        "severity": "high",
        "isDirect": false,
        "via": [
          {
            "source": 1096485,
            "name": "minimatch",
            "dependency": "minimatch",
            "title": "minimatch ReDoS vulnerability",
            "url": "https://github.com/advisories/GHSA-f8q6-p94x-37v3",
            "severity": "high",
            "cwe": [
              "CWE-400",
              "CWE-1333"
            ],
            "cvss": {
              "score": 7.5,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
            },
            "range": "<3.0.5"
          }
        ],
        "effects": [
          "mocha"
        ],
        "range": "<3.0.5",
        "nodes": [
          "node_modules/mocha/node_modules/minimatch"
        ],
        "fixAvailable": {
          "name": "mocha",
          "version": "10.4.0",
          "isSemVerMajor": true
        }
      },
      "mocha": {
        "name": "mocha",
        "severity": "critical",
        "isDirect": true,
        "via": [
          "debug",
          "minimatch",
          "yargs-unparser"
        ],
        "effects": [],
        "range": "5.1.0 - 9.2.1",
        "nodes": [
          "node_modules/mocha"
        ],
        "fixAvailable": {
          "name": "mocha",
          "version": "10.4.0",
          "isSemVerMajor": true
        }
      },
      "ms": {
        "name": "ms",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          {
            "source": 1094419,
            "name": "ms",
            "dependency": "ms",
            "title": "Vercel ms Inefficient Regular Expression Complexity vulnerability",
            "url": "https://github.com/advisories/GHSA-w9mr-4mfr-499f",
            "severity": "moderate",
            "cwe": [
              "CWE-1333"
            ],
            "cvss": {
              "score": 5.3,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"
            },
            "range": "<2.0.0"
          }
        ],
        "effects": [
          "wikimedia-kad-fork"
        ],
        "range": "<2.0.0",
        "nodes": [
          "node_modules/wikimedia-kad-fork/node_modules/ms"
        ],
        "fixAvailable": {
          "name": "service-runner",
          "version": "3.0.0",
          "isSemVerMajor": true
        }
      },
      "preq": {
        "name": "preq",
        "severity": "high",
        "isDirect": true,
        "via": [
          "request",
          "requestretry"
        ],
        "effects": [],
        "range": "*",
        "nodes": [
          "node_modules/preq"
        ],
        "fixAvailable": false
      },
      "request": {
        "name": "request",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          {
            "source": 1096727,
            "name": "request",
            "dependency": "request",
            "title": "Server-Side Request Forgery in Request",
            "url": "https://github.com/advisories/GHSA-p8p7-x288-28g6",
            "severity": "moderate",
            "cwe": [
              "CWE-918"
            ],
            "cvss": {
              "score": 6.1,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
            },
            "range": "<=2.88.2"
          },
          "tough-cookie"
        ],
        "effects": [
          "preq",
          "requestretry"
        ],
        "range": "*",
        "nodes": [
          "node_modules/request"
        ],
        "fixAvailable": false
      },
      "requestretry": {
        "name": "requestretry",
        "severity": "high",
        "isDirect": false,
        "via": [
          {
            "source": 1090420,
            "name": "requestretry",
            "dependency": "requestretry",
            "title": "Cookie exposure in requestretry",
            "url": "https://github.com/advisories/GHSA-hjp8-2cm3-cc45",
            "severity": "high",
            "cwe": [
              "CWE-200"
            ],
            "cvss": {
              "score": 7.5,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
            },
            "range": "<7.0.0"
          },
          "request"
        ],
        "effects": [
          "preq"
        ],
        "range": "*",
        "nodes": [
          "node_modules/requestretry"
        ],
        "fixAvailable": false
      },
      "rewire": {
        "name": "rewire",
        "severity": "moderate",
        "isDirect": true,
        "via": [
          "eslint"
        ],
        "effects": [],
        "range": "4.0.0 - 4.0.1",
        "nodes": [
          "node_modules/rewire"
        ],
        "fixAvailable": {
          "name": "rewire",
          "version": "7.0.0",
          "isSemVerMajor": true
        }
      },
      "service-runner": {
        "name": "service-runner",
        "severity": "moderate",
        "isDirect": true,
        "via": [
          "limitation"
        ],
        "effects": [],
        "range": ">=3.1.0",
        "nodes": [
          "node_modules/service-runner"
        ],
        "fixAvailable": {
          "name": "service-runner",
          "version": "3.0.0",
          "isSemVerMajor": true
        }
      },
      "swagger-ui": {
        "name": "swagger-ui",
        "severity": "critical",
        "isDirect": true,
        "via": [
          {
            "source": 1085691,
            "name": "swagger-ui",
            "dependency": "swagger-ui",
            "title": "Reverse Tabnapping in swagger-ui",
            "url": "https://github.com/advisories/GHSA-x9p2-fxq6-2m5f",
            "severity": "moderate",
            "cwe": [
              "CWE-1022"
            ],
            "cvss": {
              "score": 4.3,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
            },
            "range": "<3.18.0"
          },
          {
            "source": 1086900,
            "name": "swagger-ui",
            "dependency": "swagger-ui",
            "title": "Cross-Site Scripting in swagger-ui",
            "url": "https://github.com/advisories/GHSA-388g-jwpg-x6j4",
            "severity": "moderate",
            "cwe": [
              "CWE-79"
            ],
            "cvss": {
              "score": 6.5,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
            },
            "range": "<3.0.13"
          },
          {
            "source": 1088760,
            "name": "swagger-ui",
            "dependency": "swagger-ui",
            "title": "Spoofing attack in swagger-ui",
            "url": "https://github.com/advisories/GHSA-cr3q-pqgq-m8c2",
            "severity": "moderate",
            "cwe": [
              "CWE-20"
            ],
            "cvss": {
              "score": 4.3,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
            },
            "range": "<4.1.3"
          },
          {
            "source": 1088813,
            "name": "swagger-ui",
            "dependency": "swagger-ui",
            "title": "Cross-site scripting in Swagger-UI",
            "url": "https://github.com/advisories/GHSA-c427-hjc3-wrfw",
            "severity": "critical",
            "cwe": [
              "CWE-79",
              "CWE-352"
            ],
            "cvss": {
              "score": 9.8,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
            },
            "range": "<3.23.11"
          },
          {
            "source": 1092161,
            "name": "swagger-ui",
            "dependency": "swagger-ui",
            "title": "Server side request forgery in SwaggerUI",
            "url": "https://github.com/advisories/GHSA-qrmm-w75w-3wpx",
            "severity": "moderate",
            "cwe": [
              "CWE-918"
            ],
            "cvss": {
              "score": 0,
              "vectorString": null
            },
            "range": "<4.1.3"
          },
          {
            "source": 1094217,
            "name": "swagger-ui",
            "dependency": "swagger-ui",
            "title": "Cross-Site Scripting in swagger-ui",
            "url": "https://github.com/advisories/GHSA-4f9m-pxwh-68hg",
            "severity": "moderate",
            "cwe": [
              "CWE-79"
            ],
            "cvss": {
              "score": 6.5,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
            },
            "range": "<3.20.9"
          }
        ],
        "effects": [],
        "range": "<=4.1.2",
        "nodes": [
          "node_modules/swagger-ui"
        ],
        "fixAvailable": false
      },
      "table": {
        "name": "table",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          "ajv"
        ],
        "effects": [
          "eslint"
        ],
        "range": "3.7.10 - 4.0.2",
        "nodes": [
          "node_modules/table"
        ],
        "fixAvailable": {
          "name": "rewire",
          "version": "7.0.0",
          "isSemVerMajor": true
        }
      },
      "tough-cookie": {
        "name": "tough-cookie",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          {
            "source": 1096643,
            "name": "tough-cookie",
            "dependency": "tough-cookie",
            "title": "tough-cookie Prototype Pollution vulnerability",
            "url": "https://github.com/advisories/GHSA-72xf-g2v4-qvf3",
            "severity": "moderate",
            "cwe": [
              "CWE-1321"
            ],
            "cvss": {
              "score": 6.5,
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
            },
            "range": "<4.1.3"
          }
        ],
        "effects": [
          "request"
        ],
        "range": "<4.1.3",
        "nodes": [
          "node_modules/tough-cookie"
        ],
        "fixAvailable": false
      },
      "wikimedia-kad-fork": {
        "name": "wikimedia-kad-fork",
        "severity": "moderate",
        "isDirect": false,
        "via": [
          "ms"
        ],
        "effects": [
          "limitation"
        ],
        "range": "*",
        "nodes": [
          "node_modules/wikimedia-kad-fork"
        ],
        "fixAvailable": {
          "name": "service-runner",
          "version": "3.0.0",
          "isSemVerMajor": true
        }
      },
      "yargs-unparser": {
        "name": "yargs-unparser",
        "severity": "critical",
        "isDirect": false,
        "via": [
          "flat"
        ],
        "effects": [
          "mocha"
        ],
        "range": "<=1.6.3",
        "nodes": [
          "node_modules/yargs-unparser"
        ],
        "fixAvailable": {
          "name": "mocha",
          "version": "10.4.0",
          "isSemVerMajor": true
        }
      }
    },
    "metadata": {
      "vulnerabilities": {
        "info": 0,
        "low": 1,
        "moderate": 11,
        "high": 3,
        "critical": 4,
        "total": 19
      },
      "dependencies": {
        "prod": 205,
        "dev": 581,
        "optional": 9,
        "peer": 1,
        "peerOptional": 0,
        "total": 794
      }
    }
  }
}

--- end ---
{"added": 794, "removed": 0, "changed": 0, "audited": 795, "funding": 107, "audit": {"auditReportVersion": 2, "vulnerabilities": {"ajv": {"name": "ajv", "severity": "moderate", "isDirect": false, "via": [{"source": 1089034, "name": "ajv", "dependency": "ajv", "title": "Prototype Pollution in Ajv", "url": "https://github.com/advisories/GHSA-v88g-cgmw-v5xw", "severity": "moderate", "cwe": ["CWE-915", "CWE-1321"], "cvss": {"score": 5.6, "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L"}, "range": "<6.12.3"}], "effects": ["ajv-keywords", "eslint", "table"], "range": "<6.12.3", "nodes": ["node_modules/rewire/node_modules/ajv", "node_modules/table/node_modules/ajv"], "fixAvailable": {"name": "rewire", "version": "7.0.0", "isSemVerMajor": true}}, "ajv-keywords": {"name": "ajv-keywords", "severity": "moderate", "isDirect": false, "via": ["ajv"], "effects": [], "range": "2.1.1", "nodes": ["node_modules/table/node_modules/ajv-keywords"], "fixAvailable": true}, "debug": {"name": "debug", "severity": "low", "isDirect": false, "via": [{"source": 1096793, "name": "debug", "dependency": "debug", "title": "Regular Expression Denial of Service in debug", "url": "https://github.com/advisories/GHSA-gxpj-cx7g-858c", "severity": "low", "cwe": ["CWE-400"], "cvss": {"score": 3.7, "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L"}, "range": ">=3.2.0 <3.2.7"}], "effects": ["mocha"], "range": "3.2.0 - 3.2.6", "nodes": ["node_modules/mocha/node_modules/debug"], "fixAvailable": {"name": "mocha", "version": "10.4.0", "isSemVerMajor": true}}, "eslint": {"name": "eslint", "severity": "moderate", "isDirect": false, "via": ["ajv", "table"], "effects": ["rewire"], "range": "2.5.0 - 2.5.2 || 4.2.0 - 5.0.0-rc.0", "nodes": ["node_modules/rewire/node_modules/eslint"], "fixAvailable": {"name": "rewire", "version": "7.0.0", "isSemVerMajor": true}}, "flat": {"name": "flat", "severity": "critical", "isDirect": false, "via": [{"source": 1089152, "name": "flat", "dependency": "flat", "title": "flat vulnerable to Prototype Pollution", "url": "https://github.com/advisories/GHSA-2j2x-2gpw-g8fm", "severity": "critical", "cwe": ["CWE-1321"], "cvss": {"score": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "range": "<5.0.1"}], "effects": ["yargs-unparser"], "range": "<5.0.1", "nodes": ["node_modules/flat"], "fixAvailable": {"name": "mocha", "version": "10.4.0", "isSemVerMajor": true}}, "limitation": {"name": "limitation", "severity": "moderate", "isDirect": false, "via": ["wikimedia-kad-fork"], "effects": ["service-runner"], "range": ">=0.2.3", "nodes": ["node_modules/limitation"], "fixAvailable": {"name": "service-runner", "version": "3.0.0", "isSemVerMajor": true}}, "minimatch": {"name": "minimatch", "severity": "high", "isDirect": false, "via": [{"source": 1096485, "name": "minimatch", "dependency": "minimatch", "title": "minimatch ReDoS vulnerability", "url": "https://github.com/advisories/GHSA-f8q6-p94x-37v3", "severity": "high", "cwe": ["CWE-400", "CWE-1333"], "cvss": {"score": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"}, "range": "<3.0.5"}], "effects": ["mocha"], "range": "<3.0.5", "nodes": ["node_modules/mocha/node_modules/minimatch"], "fixAvailable": {"name": "mocha", "version": "10.4.0", "isSemVerMajor": true}}, "mocha": {"name": "mocha", "severity": "critical", "isDirect": true, "via": ["debug", "minimatch", "yargs-unparser"], "effects": [], "range": "5.1.0 - 9.2.1", "nodes": ["node_modules/mocha"], "fixAvailable": {"name": "mocha", "version": "10.4.0", "isSemVerMajor": true}}, "ms": {"name": "ms", "severity": "moderate", "isDirect": false, "via": [{"source": 1094419, "name": "ms", "dependency": "ms", "title": "Vercel ms Inefficient Regular Expression Complexity vulnerability", "url": "https://github.com/advisories/GHSA-w9mr-4mfr-499f", "severity": "moderate", "cwe": ["CWE-1333"], "cvss": {"score": 5.3, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"}, "range": "<2.0.0"}], "effects": ["wikimedia-kad-fork"], "range": "<2.0.0", "nodes": ["node_modules/wikimedia-kad-fork/node_modules/ms"], "fixAvailable": {"name": "service-runner", "version": "3.0.0", "isSemVerMajor": true}}, "preq": {"name": "preq", "severity": "high", "isDirect": true, "via": ["request", "requestretry"], "effects": [], "range": "*", "nodes": ["node_modules/preq"], "fixAvailable": false}, "request": {"name": "request", "severity": "moderate", "isDirect": false, "via": [{"source": 1096727, "name": "request", "dependency": "request", "title": "Server-Side Request Forgery in Request", "url": "https://github.com/advisories/GHSA-p8p7-x288-28g6", "severity": "moderate", "cwe": ["CWE-918"], "cvss": {"score": 6.1, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"}, "range": "<=2.88.2"}, "tough-cookie"], "effects": ["preq", "requestretry"], "range": "*", "nodes": ["node_modules/request"], "fixAvailable": false}, "requestretry": {"name": "requestretry", "severity": "high", "isDirect": false, "via": [{"source": 1090420, "name": "requestretry", "dependency": "requestretry", "title": "Cookie exposure in requestretry", "url": "https://github.com/advisories/GHSA-hjp8-2cm3-cc45", "severity": "high", "cwe": ["CWE-200"], "cvss": {"score": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"}, "range": "<7.0.0"}, "request"], "effects": ["preq"], "range": "*", "nodes": ["node_modules/requestretry"], "fixAvailable": false}, "rewire": {"name": "rewire", "severity": "moderate", "isDirect": true, "via": ["eslint"], "effects": [], "range": "4.0.0 - 4.0.1", "nodes": ["node_modules/rewire"], "fixAvailable": {"name": "rewire", "version": "7.0.0", "isSemVerMajor": true}}, "service-runner": {"name": "service-runner", "severity": "moderate", "isDirect": true, "via": ["limitation"], "effects": [], "range": ">=3.1.0", "nodes": ["node_modules/service-runner"], "fixAvailable": {"name": "service-runner", "version": "3.0.0", "isSemVerMajor": true}}, "swagger-ui": {"name": "swagger-ui", "severity": "critical", "isDirect": true, "via": [{"source": 1085691, "name": "swagger-ui", "dependency": "swagger-ui", "title": "Reverse Tabnapping in swagger-ui", "url": "https://github.com/advisories/GHSA-x9p2-fxq6-2m5f", "severity": "moderate", "cwe": ["CWE-1022"], "cvss": {"score": 4.3, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"}, "range": "<3.18.0"}, {"source": 1086900, "name": "swagger-ui", "dependency": "swagger-ui", "title": "Cross-Site Scripting in swagger-ui", "url": "https://github.com/advisories/GHSA-388g-jwpg-x6j4", "severity": "moderate", "cwe": ["CWE-79"], "cvss": {"score": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"}, "range": "<3.0.13"}, {"source": 1088760, "name": "swagger-ui", "dependency": "swagger-ui", "title": "Spoofing attack in swagger-ui", "url": "https://github.com/advisories/GHSA-cr3q-pqgq-m8c2", "severity": "moderate", "cwe": ["CWE-20"], "cvss": {"score": 4.3, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"}, "range": "<4.1.3"}, {"source": 1088813, "name": "swagger-ui", "dependency": "swagger-ui", "title": "Cross-site scripting in Swagger-UI", "url": "https://github.com/advisories/GHSA-c427-hjc3-wrfw", "severity": "critical", "cwe": ["CWE-79", "CWE-352"], "cvss": {"score": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "range": "<3.23.11"}, {"source": 1092161, "name": "swagger-ui", "dependency": "swagger-ui", "title": "Server side request forgery in SwaggerUI", "url": "https://github.com/advisories/GHSA-qrmm-w75w-3wpx", "severity": "moderate", "cwe": ["CWE-918"], "cvss": {"score": 0, "vectorString": null}, "range": "<4.1.3"}, {"source": 1094217, "name": "swagger-ui", "dependency": "swagger-ui", "title": "Cross-Site Scripting in swagger-ui", "url": "https://github.com/advisories/GHSA-4f9m-pxwh-68hg", "severity": "moderate", "cwe": ["CWE-79"], "cvss": {"score": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"}, "range": "<3.20.9"}], "effects": [], "range": "<=4.1.2", "nodes": ["node_modules/swagger-ui"], "fixAvailable": false}, "table": {"name": "table", "severity": "moderate", "isDirect": false, "via": ["ajv"], "effects": ["eslint"], "range": "3.7.10 - 4.0.2", "nodes": ["node_modules/table"], "fixAvailable": {"name": "rewire", "version": "7.0.0", "isSemVerMajor": true}}, "tough-cookie": {"name": "tough-cookie", "severity": "moderate", "isDirect": false, "via": [{"source": 1096643, "name": "tough-cookie", "dependency": "tough-cookie", "title": "tough-cookie Prototype Pollution vulnerability", "url": "https://github.com/advisories/GHSA-72xf-g2v4-qvf3", "severity": "moderate", "cwe": ["CWE-1321"], "cvss": {"score": 6.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"}, "range": "<4.1.3"}], "effects": ["request"], "range": "<4.1.3", "nodes": ["node_modules/tough-cookie"], "fixAvailable": false}, "wikimedia-kad-fork": {"name": "wikimedia-kad-fork", "severity": "moderate", "isDirect": false, "via": ["ms"], "effects": ["limitation"], "range": "*", "nodes": ["node_modules/wikimedia-kad-fork"], "fixAvailable": {"name": "service-runner", "version": "3.0.0", "isSemVerMajor": true}}, "yargs-unparser": {"name": "yargs-unparser", "severity": "critical", "isDirect": false, "via": ["flat"], "effects": ["mocha"], "range": "<=1.6.3", "nodes": ["node_modules/yargs-unparser"], "fixAvailable": {"name": "mocha", "version": "10.4.0", "isSemVerMajor": true}}}, "metadata": {"vulnerabilities": {"info": 0, "low": 1, "moderate": 11, "high": 3, "critical": 4, "total": 19}, "dependencies": {"prod": 205, "dev": 581, "optional": 9, "peer": 1, "peerOptional": 0, "total": 794}}}}
$ /usr/bin/npm audit fix --only=dev
--- stderr ---
npm WARN invalid config only="dev" set in command line options
npm WARN invalid config Must be one of: null, prod, production
npm WARN skipping integrity check for git dependency ssh://git@github.com/wikimedia/swagger-ui.git 
npm WARN deprecated kad-fs@0.0.4: This package is no longer maintained.
npm WARN deprecated har-validator@5.1.5: this library is no longer supported
npm WARN deprecated mkdirp@0.5.4: Legacy versions of mkdirp are no longer supported. Please update to mkdirp 1.x. (Note that the API surface has changed to use Promises in 1.x.)
npm WARN deprecated kad-memstore@0.0.1: This package is no longer maintained.
npm WARN deprecated circular-json@0.3.3: CircularJSON is in maintenance only, flatted is its successor.
npm WARN deprecated debug@3.2.6: Debug versions >=3.2.0 <3.2.7 || >=4 <4.3.1 have a low-severity ReDos regression when used in a Node.js environment. It is recommended you upgrade to 3.2.7 or 4.3.1. (https://github.com/visionmedia/debug/issues/797)
npm WARN deprecated uuid@3.4.0: Please upgrade  to version 7 or higher.  Older versions may use Math.random() in certain circumstances, which is known to be problematic.  See https://v8.dev/blog/math-random for details.
npm WARN deprecated request@2.88.2: request has been deprecated, see https://github.com/request/request/issues/3142
npm WARN deprecated sinon@7.5.0: 16.1.1
--- stdout ---

added 794 packages, and audited 795 packages in 1m

107 packages are looking for funding
  run `npm fund` for details

# npm audit report

ajv  <6.12.3
Severity: moderate
Prototype Pollution in Ajv - https://github.com/advisories/GHSA-v88g-cgmw-v5xw
fix available via `npm audit fix --force`
Will install rewire@7.0.0, which is a breaking change
node_modules/rewire/node_modules/ajv
node_modules/table/node_modules/ajv
  ajv-keywords  2.1.1
  Depends on vulnerable versions of ajv
  node_modules/table/node_modules/ajv-keywords
  eslint  2.5.0 - 2.5.2 || 4.2.0 - 5.0.0-rc.0
  Depends on vulnerable versions of ajv
  Depends on vulnerable versions of table
  node_modules/rewire/node_modules/eslint
    rewire  4.0.0 - 4.0.1
    Depends on vulnerable versions of eslint
    node_modules/rewire
  table  3.7.10 - 4.0.2
  Depends on vulnerable versions of ajv
  node_modules/table

debug  3.2.0 - 3.2.6
Regular Expression Denial of Service in debug - https://github.com/advisories/GHSA-gxpj-cx7g-858c
fix available via `npm audit fix --force`
Will install mocha@10.4.0, which is a breaking change
node_modules/mocha/node_modules/debug
  mocha  5.1.0 - 9.2.1
  Depends on vulnerable versions of debug
  Depends on vulnerable versions of minimatch
  Depends on vulnerable versions of yargs-unparser
  node_modules/mocha

flat  <5.0.1
Severity: critical
flat vulnerable to Prototype Pollution - https://github.com/advisories/GHSA-2j2x-2gpw-g8fm
fix available via `npm audit fix --force`
Will install mocha@10.4.0, which is a breaking change
node_modules/flat
  yargs-unparser  <=1.6.3
  Depends on vulnerable versions of flat
  node_modules/yargs-unparser

minimatch  <3.0.5
Severity: high
minimatch ReDoS vulnerability - https://github.com/advisories/GHSA-f8q6-p94x-37v3
fix available via `npm audit fix --force`
Will install mocha@10.4.0, which is a breaking change
node_modules/mocha/node_modules/minimatch

ms  <2.0.0
Severity: moderate
Vercel ms Inefficient Regular Expression Complexity vulnerability - https://github.com/advisories/GHSA-w9mr-4mfr-499f
fix available via `npm audit fix --force`
Will install service-runner@3.0.0, which is a breaking change
node_modules/wikimedia-kad-fork/node_modules/ms
  wikimedia-kad-fork  *
  Depends on vulnerable versions of ms
  node_modules/wikimedia-kad-fork
    limitation  >=0.2.3
    Depends on vulnerable versions of wikimedia-kad-fork
    node_modules/limitation
      service-runner  >=3.1.0
      Depends on vulnerable versions of limitation
      node_modules/service-runner

request  *
Severity: moderate
Server-Side Request Forgery in Request - https://github.com/advisories/GHSA-p8p7-x288-28g6
Depends on vulnerable versions of tough-cookie
No fix available
node_modules/request
  preq  *
  Depends on vulnerable versions of request
  Depends on vulnerable versions of requestretry
  node_modules/preq
  requestretry  *
  Depends on vulnerable versions of request
  node_modules/requestretry


swagger-ui  <=4.1.2
Severity: critical
Reverse Tabnapping in swagger-ui - https://github.com/advisories/GHSA-x9p2-fxq6-2m5f
Cross-Site Scripting in swagger-ui - https://github.com/advisories/GHSA-388g-jwpg-x6j4
Spoofing attack in swagger-ui - https://github.com/advisories/GHSA-cr3q-pqgq-m8c2
Cross-site scripting in Swagger-UI - https://github.com/advisories/GHSA-c427-hjc3-wrfw
Server side request forgery in SwaggerUI - https://github.com/advisories/GHSA-qrmm-w75w-3wpx
Cross-Site Scripting in swagger-ui - https://github.com/advisories/GHSA-4f9m-pxwh-68hg
No fix available
node_modules/swagger-ui

tough-cookie  <4.1.3
Severity: moderate
tough-cookie Prototype Pollution vulnerability - https://github.com/advisories/GHSA-72xf-g2v4-qvf3
No fix available
node_modules/tough-cookie

19 vulnerabilities (1 low, 11 moderate, 3 high, 4 critical)

To address issues that do not require attention, run:
  npm audit fix

To address all issues possible (including breaking changes), run:
  npm audit fix --force

Some issues need review, and may require choosing
a different dependency.

--- end ---
$ package-lock-lint package-lock.json
--- stdout ---
Checking package-lock.json

--- end ---
Verifying that tests still pass
$ /usr/bin/npm ci
--- stderr ---
npm WARN skipping integrity check for git dependency ssh://git@github.com/wikimedia/swagger-ui.git 
npm WARN deprecated kad-fs@0.0.4: This package is no longer maintained.
npm WARN deprecated har-validator@5.1.5: this library is no longer supported
npm WARN deprecated mkdirp@0.5.4: Legacy versions of mkdirp are no longer supported. Please update to mkdirp 1.x. (Note that the API surface has changed to use Promises in 1.x.)
npm WARN deprecated kad-memstore@0.0.1: This package is no longer maintained.
npm WARN deprecated circular-json@0.3.3: CircularJSON is in maintenance only, flatted is its successor.
npm WARN deprecated debug@3.2.6: Debug versions >=3.2.0 <3.2.7 || >=4 <4.3.1 have a low-severity ReDos regression when used in a Node.js environment. It is recommended you upgrade to 3.2.7 or 4.3.1. (https://github.com/visionmedia/debug/issues/797)
npm WARN deprecated uuid@3.4.0: Please upgrade  to version 7 or higher.  Older versions may use Math.random() in certain circumstances, which is known to be problematic.  See https://v8.dev/blog/math-random for details.
npm WARN deprecated request@2.88.2: request has been deprecated, see https://github.com/request/request/issues/3142
npm WARN deprecated sinon@7.5.0: 16.1.1
--- stdout ---

added 794 packages, and audited 795 packages in 1m

107 packages are looking for funding
  run `npm fund` for details

19 vulnerabilities (1 low, 11 moderate, 3 high, 4 critical)

To address issues that do not require attention, run:
  npm audit fix

To address all issues possible (including breaking changes), run:
  npm audit fix --force

Some issues need review, and may require choosing
a different dependency.

Run `npm audit` for details.

--- end ---
$ /usr/bin/npm test
--- stdout ---

> recommendation-api@0.7.0 test
> PREQ_CONNECT_TIMEOUT=15 mocha && npm run lint



starting test server
  express app
    ✓ should get robots.txt
    ✓ should set CORS headers
    ✓ should set CSP headers
    ✓ should get static content gzipped
    ✓ should get static content uncompressed

  Swagger spec
    ✓ get the spec
    ✓ spec validation
    routes
      ✓ robots.txt check
      ✓ root with no query params
      ✓ spec from root
      ✓ doc from root
      ✓ root with wrong query param
      ✓ article.creation.translation - normal source and target with seed (1201ms)
      ✓ article.creation.translation - bad seed (85ms)
      ✓ article.creation.translation - invalid count
      ✓ article.creation.translation - incorrectly formatted source
      ✓ article.creation.morelike - bad article title (64ms)
      ✓ article.creation.morelike - missing models (121ms)
      ✓ Caption addition suggestions (1056ms)
      ✓ Caption translation suggestions (861ms)
      ✓ Description addition suggestions (482ms)
      ✓ Description translation suggestions (484ms)

  article.creation.morelike
    ✓ should return recommendations for good article title (1109ms)

  Get missing articles
    ✓ correctly filters out existing articles

  lib:caption
    convertGlobalUsagePageIdsToInts
      ✓ converts page ID string to int
    consolidateImageData
      ✓ consolidates entity data to expected items
      ✓ handles undefined entities object
    filterPages
      ✓ filters non-image MIME types
      ✓ handles undefined pages object
    makeResult
      ✓ result is structured as expected
    makeResults
      ✓ makes results as expected

  lib:description
    wikiLangToDBName
      ✓ appends "wiki"
      ✓ converts hyphens to underscores
      ✓ converts be-tarask to be_x_oldwiki
    buildResponse
      ✓ gracefully handles undefined inputs
      ✓ gracefully handles empty inputs

  lib:suggested-edits-common
    checkRequestDomain
      ✓ allows allowed domains
      ✓ disallows disallowed domains
      ✓ handles undefined
    getWikiLangForLangCode
      ✓ translates language variants to base wiki language codes
      ✓ passed through other inputs
      ✓ handles undefined

stopping test server

  42 passing (6s)


> recommendation-api@0.7.0 lint
> node_modules/.bin/eslint --ext .js .


/src/repo/app.js
   20:1   warning  The type 'bluebird' is undefined                  jsdoc/no-undefined-types
   71:37  warning  Found non-literal argument to RegExp Constructor  security/detect-non-literal-regexp
  147:1   warning  The type 'Application' is undefined               jsdoc/no-undefined-types
  149:1   warning  The type 'bluebird' is undefined                  jsdoc/no-undefined-types
  162:31  warning  Found non-literal argument in require             security/detect-non-literal-require
  200:1   warning  The type 'Application' is undefined               jsdoc/no-undefined-types
  201:1   warning  The type 'bluebird' is undefined                  jsdoc/no-undefined-types
  239:1   warning  The type 'bluebird' is undefined                  jsdoc/no-undefined-types

/src/repo/lib/api-util.js
   82:1  warning  The type 'Application' is undefined  jsdoc/no-undefined-types
  129:1  warning  The type 'Application' is undefined  jsdoc/no-undefined-types

/src/repo/lib/article.creation.morelike.js
  1:11  warning  'setTimeout' is already defined as a built-in global variable  no-redeclare

/src/repo/lib/article.creation.translation.js
  129:12  warning  'candidates' is already declared in the upper scope on line 122 column 9  no-shadow

/src/repo/lib/util.js
  109:1  warning  The type 'Application' is undefined  jsdoc/no-undefined-types
  155:1  warning  The type 'bool' is undefined         jsdoc/no-undefined-types
  165:1  warning  The type 'Application' is undefined  jsdoc/no-undefined-types
  260:1  warning  The type 'Router' is undefined       jsdoc/no-undefined-types
  280:1  warning  The type 'Application' is undefined  jsdoc/no-undefined-types

/src/repo/routes/article.creation.morelike.js
  75:32  warning  'ids' is already declared in the upper scope on line 66 column 24  no-shadow

/src/repo/routes/article.creation.translation.js
  14:25  warning  Unsafe Regular Expression  security/detect-unsafe-regex

/src/repo/test/features/app/app.js
  1:11  warning  'describe' is already defined as a built-in global variable  no-redeclare
  1:21  warning  'it' is already defined as a built-in global variable        no-redeclare
  1:25  warning  'before' is already defined as a built-in global variable    no-redeclare
  1:33  warning  'after' is already defined as a built-in global variable     no-redeclare

/src/repo/test/features/app/spec.js
    1:11  warning  'describe' is already defined as a built-in global variable                no-redeclare
    1:21  warning  'it' is already defined as a built-in global variable                      no-redeclare
    1:25  warning  'before' is already defined as a built-in global variable                  no-redeclare
    1:33  warning  'after' is already defined as a built-in global variable                   no-redeclare
   24:30  warning  Found readFileSync from package "fs" with non literal argument at index 0  security/detect-non-literal-fs-filename
  178:14  warning  Found non-literal argument to RegExp Constructor                           security/detect-non-literal-regexp

/src/repo/test/utils/logStream.js
  41:13  warning  'end' is already declared in the upper scope on line 31 column 14  no-shadow
  49:18  warning  'get' is already declared in the upper scope on line 34 column 14  no-shadow

✖ 31 problems (0 errors, 31 warnings)


--- end ---
{}
$ package-lock-lint package-lock.json
--- stdout ---
Checking package-lock.json

--- end ---
[DNM] there are no updates
$ git add .
--- stdout ---

--- end ---
$ git commit -F /tmp/tmp88fucqes
--- stdout ---
On branch master
Your branch is up to date with 'origin/master'.

nothing to commit, working tree clean

--- end ---

npm dependencies

Dependencies
Development dependencies

Logs

Source code is licensed under the AGPL.