Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Upgrade webpack from 4.42.1 to 5.94.0 #567

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

WontonSam
Copy link
Owner

snyk-top-banner

Snyk has created this PR to upgrade webpack from 4.42.1 to 5.94.0.

ℹ️ Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


⚠️ Warning: This PR contains major version upgrade(s), and may be a breaking change.

  • The recommended version is 248 versions ahead of your current version.

  • The recommended version was released on a month ago.

Issues fixed by the recommended upgrade:

Issue Score Exploit Maturity
high severity Prototype Pollution
SNYK-JS-LOADERUTILS-3043105
115 No Known Exploit
high severity Improper Handling of Extra Parameters
SNYK-JS-FOLLOWREDIRECTS-6141137
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-LOADERUTILS-3043105
115 No Known Exploit
high severity Prototype Pollution
SNYK-JS-AJV-584908
115 No Known Exploit
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ANSIHTML-1296849
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-INI-1048974
115 Proof of Concept
high severity Server-side Request Forgery (SSRF)
SNYK-JS-IP-6240864
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-ASYNC-2441827
115 Proof of Concept
high severity Asymmetric Resource Consumption (Amplification)
SNYK-JS-BODYPARSER-7926860
115 No Known Exploit
high severity Improper Verification of Cryptographic Signature
SNYK-JS-BROWSERIFYSIGN-6037026
115 No Known Exploit
high severity Denial of Service (DoS)
SNYK-JS-DECODEURICOMPONENT-3149970
115 Proof of Concept
high severity Remote Memory Exposure
SNYK-JS-DNSPACKET-1293563
115 No Known Exploit
high severity Cryptographic Issues
SNYK-JS-ELLIPTIC-571484
115 Proof of Concept
high severity Prototype Poisoning
SNYK-JS-QS-3153490
115 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
115 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
115 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SEMVER-3247795
115 Proof of Concept
high severity Arbitrary Code Injection
SNYK-JS-SERIALIZEJAVASCRIPT-570062
115 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-JSON5-3182856
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-LOADERUTILS-3105943
115 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-LOADERUTILS-3042992
115 No Known Exploit
medium severity Prototype Pollution
SNYK-JS-JSON5-3182856
115 Proof of Concept
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-6444610
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-LOADERUTILS-3042992
115 No Known Exploit
medium severity Open Redirect
SNYK-JS-EXPRESS-6474509
115 No Known Exploit
medium severity Cross-site Scripting
SNYK-JS-EXPRESS-7926867
115 No Known Exploit
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2332181
115 Proof of Concept
medium severity Denial of Service (DoS)
SNYK-JS-HTTPPROXY-569139
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-BROWSERSLIST-1090194
115 Proof of Concept
medium severity Denial of Service (DoS)
SNYK-JS-SOCKJS-575261
115 Proof of Concept
low severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2396346
115 No Known Exploit
critical severity Incomplete List of Disallowed Inputs
SNYK-JS-BABELTRAVERSE-5962462
115 Proof of Concept
medium severity Cryptographic Issues
SNYK-JS-ELLIPTIC-1064899
115 No Known Exploit
critical severity Improper Verification of Cryptographic Signature
SNYK-JS-ELLIPTIC-7577916
115 Proof of Concept
critical severity Improper Verification of Cryptographic Signature
SNYK-JS-ELLIPTIC-7577917
115 Proof of Concept
critical severity Improper Verification of Cryptographic Signature
SNYK-JS-ELLIPTIC-7577918
115 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SSRI-1246392
115 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SSRI-1246392
115 Proof of Concept
high severity Arbitrary File Overwrite
SNYK-JS-TAR-1536528
115 No Known Exploit
high severity Arbitrary File Overwrite
SNYK-JS-TAR-1536531
115 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579147
115 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579152
115 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579155
115 No Known Exploit
high severity Improper Input Validation
SNYK-JS-URLPARSE-2407770
115 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-WEBSOCKETEXTENSIONS-570623
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-NODEFORGE-598677
115 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-NTHCHECK-1586032
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-NUNJUCKS-1079083
115 Proof of Concept
high severity Denial of Service (DoS)
SNYK-JS-WS-7266574
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-Y18N-1021887
115 Proof of Concept
high severity Code Injection
SNYK-JS-LODASH-1040724
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-LODASH-567746
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-LODASH-608086
115 Proof of Concept
high severity Prototype Pollution
SNYK-JS-LODASH-6139239
115 Proof of Concept
medium severity Information Exposure
SNYK-JS-EVENTSOURCE-2823375
115 Proof of Concept
medium severity Uncontrolled Resource Consumption ('Resource Exhaustion')
SNYK-JS-TAR-6476909
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TERSER-2806366
115 No Known Exploit
medium severity Improper Input Validation
SNYK-JS-URLPARSE-1078283
115 No Known Exploit
medium severity Open Redirect
SNYK-JS-URLPARSE-1533425
115 Proof of Concept
medium severity Access Restriction Bypass
SNYK-JS-URLPARSE-2401205
115 Proof of Concept
medium severity Authorization Bypass
SNYK-JS-URLPARSE-2407759
115 Proof of Concept
medium severity Authorization Bypass Through User-Controlled Key
SNYK-JS-URLPARSE-2412697
115 Proof of Concept
medium severity Cross-site Scripting (XSS)
SNYK-JS-WEBPACK-7840298
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-WS-1296835
115 Proof of Concept
medium severity Cross-site Scripting (XSS)
SNYK-JS-NUNJUCKS-5431309
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PATHPARSE-1077067
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PATHTOREGEXP-7925106
115 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-YARGSPARSER-560381
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-LOADERUTILS-3105943
115 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-LODASH-1018905
115 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-MINIMATCH-3050818
115 No Known Exploit
low severity Cross-site Scripting
SNYK-JS-SEND-7926862
115 No Known Exploit
low severity Cross-site Scripting
SNYK-JS-SERVESTATIC-7926865
115 No Known Exploit
low severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TAR-1536758
115 No Known Exploit
low severity Regular Expression Denial of Service (ReDoS)
npm:debug:20170905
115 Proof of Concept
low severity Regular Expression Denial of Service (ReDoS)
npm:debug:20170905
115 Proof of Concept
low severity Prototype Pollution
SNYK-JS-MINIMIST-2429795
115 Proof of Concept
Release notes
Package name: webpack
  • 5.94.0 - 2024-08-22

    Bug Fixes

    • Added runtime condition for harmony reexport checked
    • Handle properly data/http/https protocols in source maps
    • Make bigint optimistic when browserslist not found
    • Move @ types/eslint-scope to dev deps
    • Related in asset stats is now always an array when no related found
    • Handle ASI for export declarations
    • Mangle destruction incorrect with export named default properly
    • Fixed unexpected asi generation with sequence expression
    • Fixed a lot of types

    New Features

    • Added new external type "module-import"
    • Support webpackIgnore for new URL() construction
    • [CSS] @ import pathinfo support

    Security

    • Fixed DOM clobbering in auto public path
  • 5.93.0 - 2024-07-11

    Bug Fixes

    • Generate correct relative path to runtime chunks
    • Makes DefinePlugin quieter under default log level
    • Fixed mangle destructuring default in namespace import
    • Fixed consumption of eager shared modules for module federation
    • Strip slash for pretty regexp
    • Calculate correct contenthash for CSS generator options

    New Features

    • Added the binary generator option for asset modules to explicitly keep source maps produced by loaders
    • Added the modern-module library value for tree shakable output
    • Added the overrideStrict option to override strict or non-strict mode for javascript modules
  • 5.92.1 - 2024-06-19

    Bug Fixes

    • Doesn't crash with an error when the css experiment is enabled and contenthash is used
  • 5.92.0 - 2024-06-11

    Bug Fixes

    • Correct tidle range's comutation for module federation
    • Consider runtime for pure expression dependency update hash
    • Return value in the subtractRuntime function for runtime logic
    • Fixed failed to resolve promise when eager import a dynamic cjs
    • Avoid generation extra code for external modules when remapping is not required
    • The css/global type now handles the exports name
    • Avoid hashing for @ keyframe and @ property at-rules in css/global type
    • Fixed mangle with destructuring for JSON modules
    • The stats.hasWarnings() method now respects the ignoreWarnings option
    • Fixed ArrayQueue iterator
    • Correct behavior of __webpack_exports_info__.a.b.canMangle
    • Changed to the correct plugin name for the CommonJsChunkFormatPlugin plugin
    • Set the chunkLoading option to the import when environment is unknown and output is module
    • Fixed when runtimeChunk has no exports when module chunkFormat used
    • [CSS] Fixed parsing minimized CSS import
    • [CSS] URLs in CSS files now have correct public path
    • [CSS] The css module type should not allow parser to switch mode
    • [Types] Improved context module types

    New Features

    • Added platform target properties to compiler
    • Improved multi compiler cache location and validating it
    • Support import attributes spec (with keyword)
    • Support node: prefix for Node.js core modules in runtime code
    • Support prefetch/preload for module chunk format
    • Support "..." in the importsFields option for resolver
    • Root module is less prone to be wrapped in IIFE
    • Export InitFragment class for plugins
    • Export compileBooleanMatcher util for plugins
    • Export InputFileSystem and OutputFileSystem types
    • [CSS] Support the esModule generator option for CSS modules
    • [CSS] Support CSS when chunk format is module
  • 5.91.0 - 2024-03-20

    Bug Fixes

    • Deserializer for ignored modules doesn't crash
    • Allow the unsafeCache option to be a proxy object
    • Normalize the snapshot.unmanagedPaths option
    • Fixed fs types
    • Fixed resolve's plugins types
    • Fixed wrongly calculate postOrderIndex
    • Fixed watching types
    • Output import attrbiutes/import assertions for external JS imports
    • Throw an error when DllPlugin needs to generate multiple manifest files, but the path is the same
    • [CSS] Output layer/supports/media for external CSS imports

    New Features

    • Allow to customize the stage of BannerPlugin
    • [CSS] Support CSS exports convention
    • [CSS] support CSS local ident name
    • [CSS] Support __webpack_nonce__ for CSS chunks
    • [CSS] Support fetchPriority for CSS chunks
    • [CSS] Allow to use LZW to compress css head meta (enabled in the production mode by default)
    • [CSS] Support prefetch/preload for CSS chunks
  • 5.90.3 - 2024-02-19

    Bug Fixes

    • don't mangle when destructuring a reexport
    • types for Stats.toJson() and Stats.toString()
    • many internal types
    • [CSS] clean up export css local vars

    Perf

    • simplify and optimize chunk graph creation
  • 5.90.2 - 2024-02-15

    Bug Fixes

    • use Math.imul in fnv1a32 to avoid loss of precision, directly hash UTF16 values
    • the setStatus() of the HMR module should not return an array, which may cause infinite recursion
    • __webpack_exports_info__.xxx.canMangle shouldn't always same as default
    • mangle export with destructuring
    • use new runtime to reconsider skipped connections activeState
    • make dynamic import optional in try/catch
    • improve auto publicPath detection

    Dependencies & Maintenance

    • improve CI setup and include Node.js@21
  • 5.90.1 - 2024-02-01

    Bug Fixes

    • set unmanagedPaths in defaults
    • correct preOrderIndex and postOrderIndex
    • add fallback for MIME mismatch error in async wasm loading
    • browsers versions of ECMA features

    Performance

    • optimize compareStringsNumeric
    • optimize numberHash using 32-bit FNV1a for small ranges, 64-bit for larger
    • reuse VM context across webpack magic comments
  • 5.90.0 - 2024-01-24

    Bug Fixes

    • Fixed inner graph for classes
    • Optimized RemoveParentModulesPlugin via bigint arithmetic
    • Fixed worklet detection in production mode
    • Fixed an error for cyclic importModule
    • Fixed types for Server and Dirent
    • Added the fetchPriority to hmr runtime's ensureChunk function
    • Don't warn about dynamic import for build dependencies
    • External module generation respects the output.environment.arrowFunction option
    • Fixed consumimng shared runtime module logic
    • Fixed a runtime logic of multiple chunks
    • Fixed destructing assignment of dynamic import json file
    • Passing errors array for a module hash
    • Added /*#__PURE__*/ to generated JSON.parse()
    • Generated a library manifest after clean plugin
    • Fixed non amd externals and amd library
    • Fixed a bug in SideEffectsFlagPlugin with namespace re-exports
    • Fixed an error message for condition or
    • The strictModuleErrorHandling is now working
    • Clean up child compilation chunk graph to avoid memory leak
    • [CSS] - Fixed CSS import prefer relative resolution
    • [CSS] - Fixed CSS runtime chunk loading error message

    New Features

    • Allow to set false for dev server in webpack.config.js
    • Added a warning for async external when not supported
    • Added a warning for async module when not supported
    • Added the node-module option for the node.__filename/__dirname and enable it by default for ESM target
    • Added the snapshot.unmanagedPaths option
    • Exposed the MultiCompilerOptions type
    • [CSS] - Added CSS parser options to enable/disable named exports
    • [CSS] - Moved CSS the exportsOnly option to CSS generator options

    Dependencies & Maintenance

    • use node.js LTS version for lint
    • bump actions/cache from 3 to 4
    • bump prettier from 3.2.1 to 3.2.3
    • bump assemblyscript
    • bump actions/checkout from 3 to 4

    Full Changelog: v5.89.0...v5.90.0

  • 5.89.0 - 2023-10-13

    New Features

    Dependencies & Maintenance

    Full Changelog: v5.88.2...v5.89.0

  • 5.88.2 - 2023-07-18
  • 5.88.1 - 2023-06-28
  • 5.88.0 - 2023-06-21
  • 5.87.0 - 2023-06-14
  • 5.86.0 - 2023-06-07
  • 5.85.1 - 2023-06-05
  • 5.85.0 - 2023-05-31
  • 5.84.1 - 2023-05-25
  • 5.84.0 - 2023-05-24
  • 5.83.1 - 2023-05-17
  • 5.83.0 - 2023-05-17
  • 5.82.1 - 2023-05-10
  • 5.82.0 - 2023-05-03
  • 5.81.0 - 2023-04-26
  • 5.80.0 - 2023-04-19
  • 5.79.0 - 2023-04-12
  • 5.78.0 - 2023-04-05
  • 5.77.0 - 2023-03-29
  • 5.76.3 - 2023-03-22
  • 5.76.2 - 2023-03-15
  • 5.76.1 - 2023-03-10
  • 5.76.0 - 2023-03-08
  • 5.75.0 - 2022-11-09
  • 5.74.0 - 2022-07-25
  • 5.73.0 - 2022-06-02
  • 5.72.1 - 2022-05-10
  • 5.72.0 - 2022-04-07
  • 5.71.0 - 2022-04-01
  • 5.70.0 - 2022-03-03
  • 5.69.1 - 2022-02-17
  • 5.69.0 - 2022-02-15
  • 5.68.0 - 2022-01-31
  • 5.67.0 - 2022-01-21
  • 5.66.0 - 2022-01-12
  • 5.65.0 - 2021-12-06
  • 5.64.4 - 2021-11-25
  • 5.64.3 - 2021-11-24
  • 5.64.2 - 2021-11-20
  • 5.64.1 - 2021-11-15
  • 5.64.0 - 2021-11-11
  • 5.63.0 - 2021-11-09
  • 5.62.2 - 2021-11-09
  • 5.62.1 - 2021-11-05
  • 5.62.0 - 2021-11-05
  • 5.61.0 - 2021-10-29
  • 5.60.0 - 2021-10-25
  • 5.59.1 - 2021-10-20
  • 5.59.0 - 2021-10-19
  • 5.58.2 - 2021-10-13
  • 5.58.1 - 2021-10-08
  • 5.58.0 - 2021-10-07
  • 5.57.1 - 2021-10-05
  • 5.57.0 - 2021-10-05
  • 5.56.1 - 2021-10-04
  • 5.56.0 - 2021-10-01
  • 5.55.1 - 2021-09-29
  • 5.55.0 - 2021-09-28
  • 5.54.0 - 2021-09-24
  • 5.53.0 - 2021-09-16
  • 5.52.1 - 2021-09-10
  • 5.52.0 - 2021-09-03
  • 5.51.2 - 2021-09-02
  • 5.51.1 - 2021-08-19
  • 5.51.0 - 2021-08-19
  • 5.50.0 - 2021-08-10
  • 5.49.0 - 2021-08-06
  • 5.48.0 - 2021-08-02
  • 5.47.1 - 2021-07-29
  • 5.47.0 - 2021-07-27
  • 5.46.0 - 2021-07-22
  • 5.45.1 - 2021-07-16
  • 5.45.0 - 2021-07-16
  • 5.44.0 - 2021-07-08
  • 5.43.0 - 2021-07-06
  • 5.42.1 - 2021-07-05
  • 5.42.0 - 2021-07-02
  • 5.41.1 - 2021-06-29
  • 5.41.0 - 2021-06-28
  • 5.40.0 - 2021-06-21
  • 5.39.1 - 2021-06-17
  • 5.39.0 - 2021-06-14
  • 5.38.1 - 2021-05-27
  • 5.38.0 - 2021-05-27
  • 5.37.1 - 2021-05-19
  • 5.37.0 - 2021-05-10
  • 5.36.2 - 2021-04-30
  • 5.36.1 - 2021-04-28
  • 5.36.0 - 2021-04-27
  • 5.35.1 - 2021-04-23
  • 5.35.0 - 2021-04-21
  • 5.34.0 - 2021-04-19
  • 5.33.2 - 2021-04-14
  • 5.33.1 - 2021-04-14
  • 5.33.0 - 2021-04-14
  • 5.32.0 - 2021-04-12
  • 5.31.2 - 2021-04-09
  • 5.31.1 - 2021-04-09
  • 5.31.0 - 2021-04-07
  • 5.30.0 - 2021-04-01
  • 5.29.0 - 2021-04-01
  • 5.28.0 - 2021-03-24
  • 5.27.2 - 2021-03-22
  • 5.27.1 - 2021-03-20
  • 5.27.0 - 2021-03-19
  • 5.26.3 - 2021-03-17
  • 5.26.2 - 2021-03-16
  • 5.26.1 - 2021-03-16
  • 5.26.0 - 2021-03-15
  • 5.25.1 - 2021-03-14
  • 5.25.0 - 2021-03-12
  • 5.24.4 - 2021-03-08
  • 5.24.3 - 2021-03-03
  • 5.24.2 - 2021-02-24
  • 5.24.1 - 2021-02-23
  • 5.24.0 - 2021-02-22
  • 5.23.0 - 2021-02-18
  • 5.22.0 - 2021-02-15
  • 5.21.2 - 2021-02-07
  • 5.21.1 - 2021-02-06
  • 5.21.0 - 2021-02-05
  • 5.20.2 - 2021-02-04
  • 5.20.1 - 2021-02-03
  • 5.20.0 - 2021-02-02
  • 5.19.0 - 2021-01-29
  • 5.18.0 - 2021-01-26
  • 5.17.0 - 2021-01-22
  • 5.16.0 - 2021-01-19
  • 5.15.0 - 2021-01-15
  • 5.14.0 - 2021-01-13
  • 5.13.0 - 2021-01-11
  • 5.12.3 - 2021-01-10
  • 5.12.2 - 2021-01-09
  • 5.12.1 - 2021-01-08
  • 5.12.0 - 2021-01-08
  • 5.11.1 - 2020-12-28
  • 5.11.0 - 2020-12-17
  • 5.10.3 - 2020-12-15
  • 5.10.2 - 2020-12-15
  • 5.10.1 - 2020-12-11
  • 5.10.0 - 2020-12-04
  • 5.9.0 - 2020-11-28
  • 5.8.0 - 2020-11-26
  • 5.7.0 - 2020-11-26
  • 5.6.0 - 2020-11-19
  • 5.5.1 - 2020-11-18
  • 5.5.0 - 2020-11-17
  • 5.4.0 - 2020-11-03
  • 5.3.2 - 2020-10-29
  • 5.3.1 - 2020-10-28
  • 5.3.0 - 2020-10-27
  • 5.2.1 - 2020-10-27
  • 5.2.0 - 2020-10-22
  • 5.1.3 - 2020-10-16
  • 5.1.2 - 2020-10-15
  • 5.1.1 - 2020-10-15
  • 5.1.0 - 2020-10-13
  • 5.0.0 - 2020-10-10
  • 5.0.0-rc.6 - 2020-10-10
  • 5.0.0-rc.5 - 2020-10-09
  • 5.0.0-rc.4 - 2020-10-07
  • 5.0.0-rc.3 - 2020-09-30
  • 5.0.0-rc.2 - 2020-09-29
  • 5.0.0-rc.1 - 2020-09-28
  • 5.0.0-rc.0 - 2020-09-20
  • 5.0.0-beta.33 - 2020-09-20
  • 5.0.0-beta.32 - 2020-09-18
  • 5.0.0-beta.31 - 2020-09-17
  • 5.0.0-beta.30 - 2020-09-11
  • 5.0.0-beta.29 - 2020-08-28
  • 5.0.0-beta.28 - 2020-08-20
  • 5.0.0-beta.27 - 2020-08-19
  • 5.0.0-beta.26 - 2020-08-14
  • 5.0.0-beta.25 - 2020-08-10
  • 5.0.0-beta.24 - 2020-08-05
  • 5.0.0-beta.23 - 2020-08-02
  • 5.0.0-beta.22 - 2020-07-09
  • 5.0.0-beta.21 - 2020-07-06
  • 5.0.0-beta.20 - 2020-06-29
  • 5.0.0-beta.19 - 2020-06-29
  • 5.0.0-beta.18 - 2020-06-17
  • 5.0.0-beta.17 - 2020-06-03
  • 5.0.0-beta.16 - 2020-05-05
  • 5.0.0-beta.15 - 2020-04-21
  • 5.0.0-beta.14 - 2020-03-02
  • 5.0.0-beta.13 - 2020-01-29
  • 5.0.0-beta.12 - 2020-01-16
  • 5.0.0-beta.11 - 2019-12-24
  • 5.0.0-beta.10 - 2019-12-22
  • 5.0.0-beta.9 - 2019-12-08
  • 5.0.0-beta.8 - 2019-12-08
  • 5.0.0-beta.7 - 2019-11-20
  • 5.0.0-beta.6 - 2019-11-14
  • 5.0.0-beta.5 - 2019-11-13
  • 5.0.0-beta.4 - 2019-11-12
  • 5.0.0-beta.3 - 2019-11-06
  • 5.0.0-beta.2 - 2019-10-31
  • 5.0.0-beta.1 - 2019-10-22
  • 5.0.0-beta.0 - 2019-10-11
  • 5.0.0-alpha.32 - 2019-10-11
  • 5.0.0-alpha.31 - 2019-10-10
  • 5.0.0-alpha.30 - 2019-10-07
  • 5.0.0-alpha.29 - 2019-10-02
  • 5.0.0-alpha.28 - 2019-09-26
  • 5.0.0-alpha.27 - 2019-09-25
  • 5.0.0-alpha.26 - 2019-09-08
  • 5.0.0-alpha.25 - 2019-09-06
  • 5.0.0-alpha.24 - 2019-09-05
  • 5.0.0-alpha.23 - 2019-08-27
  • 5.0.0-alpha.22 - 2019-08-23
  • 5.0.0-alpha.21 - 2019-08-22
  • 5.0.0-alpha.20 - 2019-08-14
  • 5.0.0-alpha.19 - 2019-08-06
  • 5.0.0-alpha.18 - 2019-07-08
  • 5.0.0-alpha.17 - 2019-07-01
  • 5.0.0-alpha.16 - 2019-06-14
  • 5.0.0-alpha.15 - 2019-06-05
  • 5.0.0-alpha.14 - 2019-05-23
  • 5.0.0-alpha.13 - 2019-05-20
  • 5.0.0-alpha.12 - 2019-05-10
  • 5.0.0-alpha.11 - 2019-02-19
  • 5.0.0-alpha.10 - 2019-02-07
  • 5.0.0-alpha.9 - 2019-01-27
  • 5.0.0-alpha.8 - 2019-01-19
  • 5.0.0-alpha.7 - 2019-01-19
  • 5.0.0-alpha.6 - 2019-01-15
  • 5.0.0-alpha.5 - 2019-01-09
  • 5.0.0-alpha.4 - 2019-01-08
  • 5.0.0-alpha.3 - 2018-12-29
  • 5.0.0-alpha.2 - 2018-12-26
  • 5.0.0-alpha.1 - 2018-12-23
  • 5.0.0-alpha.0 - 2018-12-21
  • 4.47.0 - 2023-09-06
  • 4.46.0 - 2021-01-11
  • 4.45.0 - 2021-01-08
  • 4.44.2 - 2020-09-17
  • 4.44.1 - 2020-07-30
  • 4.44.0 - 2020-07-24
  • 4.43.0 - 2020-04-21
  • 4.42.1 - 2020-03-24
from webpack GitHub release notes

Important

  • Warning: This PR contains a major version upgrade, and may be a breaking change.
  • Check the changes in this PR to ensure they won't cause issues with your project.
  • This PR was automatically created by Snyk using the credentials of a real user.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

[//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"webpack","from":"4.42.1","to":"5.94.0"}],"env":"prod","hasFixes":true,"isBreakingChange":true,"isMajorUpgrade":true,"issuesToFix":[{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-LOADERUTILS-3043105","issue_id":"SNYK-JS-LOADERUTILS-3043105","priority_score":115,"priority_score_factors":[{"name":"confidentiality","value":"none"},{"name":"integrity","value":"none"},{"name":"availability","value":"high"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"low"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.0097},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Fri Nov 04 2022 09:08:14 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":5.99},{"name":"likelihood","value":1.91},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6141137","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6141137","priority_score":158,"priority_score_factors":[{"name":"confidentiality","value":"low"},{"name":"integrity","value":"low"},{"name":"availability","value":"low"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity","value":"proofOfConcept"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"low"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.00051},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Mon Jan 01 2024 15:19:32 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":5.62},{"name":"likelihood","value":2.81},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Improper Handling of Extra Parameters"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-LOADERUTILS-3043105","issue_id":"SNYK-JS-LOADERUTILS-3043105","priority_score":115,"priority_score_factors":[{"name":"confidentiality","value":"none"},{"name":"integrity","value":"none"},{"name":"availability","value":"high"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"low"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.0097},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Fri Nov 04 2022 09:08:14 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":5.99},{"name":"likelihood","value":1.91},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-AJV-584908","issue_id":"SNYK-JS-AJV-584908","priority_score":165,"priority_score_factors":[{"name":"confidentiality","value":"high"},{"name":"integrity","value":"high"},{"name":"availability","value":"high"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"high"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.0037},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Thu Jul 16 2020 13:58:04 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":9.79},{"name":"likelihood","value":1.68},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ANSIHTML-1296849","issue_id":"SNYK-JS-ANSIHTML-1296849","priority_score":159,"priority_score_factors":[{"name":"confidentiality","value":"none"},{"name":"integrity","value":"none"},{"name":"availability","value":"high"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity","value":"proofOfConcept"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"low"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.00216},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Wed Aug 18 2021 15:37:20 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":5.99},{"name":"likelihood","value":2.65},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-INI-1048974","issue_id":"SNYK-JS-INI-1048974","priority_score":151,"priority_score_factors":[{"name":"confidentiality","value":"low"},{"name":"integrity","value":"low"},{"name":"availability","value":"low"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity","value":"proofOfConcept"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"low"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.01218},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Thu Dec 10 2020 18:08:38 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":5.62},{"name":"likelihood","value":2.67},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-IP-6240864","issue_id":"SNYK-JS-IP-6240864","priority_score":221,"priority_score_factors":[{"name":"confidentiality","value":"high"},{"name":"integrity","value":"low"},{"name":"availability","value":"low"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity","value":"proofOfConcept"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"low"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.00084},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Sun Feb 11 2024 07:37:52 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":7.84},{"name":"likelihood","value":2.81},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Server-side Request Forgery (SSRF)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ASYNC-2441827","issue_id":"SNYK-JS-ASYNC-2441827","priority_score":159,"priority_score_factors":[{"name":"confidentiality","value":"none"},{"name":"integrity","value":"none"},{"name":"availability","value":"high"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity","value":"proofOfConcept"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"low"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.0017},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Thu Apr 07 2022 14:22:18 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":5.99},{"name":"likelihood","value":2.64},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-BODYPARSER-7926860","issue_id":"SNYK-JS-BODYPARSER-7926860","priority_score":111,"priority_score_factors":[{"name":"confidentiality","value":"none"},{"name":"integrity","value":"none"},{"name":"availability","value":"high"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attackComplexity","value":"high"},{"name":"attackVector","value":"network"},{"name":"epss","value":0.00043},{"name":"isTrending","value":false},{"name":"publicationDate","value":"Wed Sep 11 2024 11:22:36 GMT+0000 (Coordinated Universal Time)"},{"name":"isReachable","value":false},{"name":"isTransitive","value":true},{"name":"isMalicious","value":false},{"name":"businessCriticality","value":"high"},{"name":"relativeImportance","value":"high"},{"name":"relativePopularityRank","value":99},{"name":"impact","value":5.99},{"name":"likelihood","value":1.84},{"name":"scoreVersion","value":"V5"}],"severity":"high","title":"Asymmetric Resource Consumption (Amplification)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-BROWSERIFYSIGN-6037026","issue_id":"SNYK-JS-BROWSERIFYSIGN-6037026","priority_score":124,"priority_score_factors":[{"name":"confidentiality","value":"none"},{"name":"integrity","value":"high"},{"name":"availability","value":"none"},{"name":"scope","value":"unchanged"},{"name":"exploitCodeMaturity"},{"name":"userInteraction","value":"none"},{"name":"privilegesRequired","value":"none"},{"name":"attack...

Snyk has created this PR to upgrade webpack from 4.42.1 to 5.94.0.

See this package in npm:
webpack

See this project in Snyk:
https://app.snyk.io/org/cachiman/project/42328207-a3cf-476d-ab63-2dada5d5e42a?utm_source=github&utm_medium=referral&page=upgrade-pr
Copy link

google-cla bot commented Sep 30, 2024

Thanks for your pull request! It looks like this may be your first contribution to a Google open source project. Before we can look at your pull request, you'll need to sign a Contributor License Agreement (CLA).

View this failed invocation of the CLA check for more information.

For the most up to date status, view the checks section at the bottom of the pull request.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants