{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":812134744,"defaultBranch":"master","name":"genesis-contracts","ownerLogin":"OKEAMAH","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2024-06-08T03:52:03.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/136048994?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1725027698.0","currentOid":""},"activityList":{"items":[{"before":"d8543f5069c4f0434425f4b179037c60f738654c","after":null,"ref":"refs/heads/dependabot/npm_and_yarn/braces-3.0.3","pushedAt":"2024-08-30T14:21:38.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"}},{"before":null,"after":"6fb9d16252985ec793170537870acbb5e87c1aea","ref":"refs/heads/dependabot/npm_and_yarn/npm_and_yarn-f27041566c","pushedAt":"2024-08-30T14:21:34.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"build(deps): bump the npm_and_yarn group across 1 directory with 3 updates\n\nBumps the npm_and_yarn group with 3 updates in the / directory: [nunjucks](https://github.com/mozilla/nunjucks), [openzeppelin-solidity](https://github.com/OpenZeppelin/openzeppelin-contracts) and [braces](https://github.com/micromatch/braces).\n\n\nUpdates `nunjucks` from 3.2.3 to 3.2.4\n- [Release notes](https://github.com/mozilla/nunjucks/releases)\n- [Changelog](https://github.com/mozilla/nunjucks/blob/master/CHANGELOG.md)\n- [Commits](https://github.com/mozilla/nunjucks/compare/v3.2.3...v3.2.4)\n\nUpdates `openzeppelin-solidity` from 2.2.0 to 4.8.1\n- [Release notes](https://github.com/OpenZeppelin/openzeppelin-contracts/releases)\n- [Changelog](https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/CHANGELOG.md)\n- [Commits](https://github.com/OpenZeppelin/openzeppelin-contracts/compare/v2.2.0...v4.8.1)\n\nUpdates `braces` from 3.0.2 to 3.0.3\n- [Changelog](https://github.com/micromatch/braces/blob/master/CHANGELOG.md)\n- [Commits](https://github.com/micromatch/braces/compare/3.0.2...3.0.3)\n\n---\nupdated-dependencies:\n- dependency-name: nunjucks\n dependency-type: direct:production\n dependency-group: npm_and_yarn\n- dependency-name: openzeppelin-solidity\n dependency-type: direct:production\n dependency-group: npm_and_yarn\n- dependency-name: braces\n dependency-type: indirect\n dependency-group: npm_and_yarn\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"build(deps): bump the npm_and_yarn group across 1 directory with 3 up…"}},{"before":"ecdfa5a8fe03071d8a6442da8470f818aee8fd51","after":null,"ref":"refs/heads/dependabot/npm_and_yarn/express-4.19.2","pushedAt":"2024-08-30T14:20:31.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"}},{"before":"01e7f8d02567a37cde93fa302acb2f339f0ce770","after":null,"ref":"refs/heads/dependabot/npm_and_yarn/apollo-server-core-3.13.0","pushedAt":"2024-08-30T14:20:30.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"}},{"before":"e038beefdcb2315e83c7e2b2ffc107784eeacea1","after":"e6516e4261272649ced5dc0eec78df548fc7c762","ref":"refs/heads/master","pushedAt":"2024-08-30T14:19:20.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"[Snyk] Security upgrade truffle from 5.6.3 to 5.10.1 (#16)\n\n![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123)\r\n\r\n### Snyk has created this PR to fix 6 vulnerabilities in the npm\r\ndependencies of this project.\r\n\r\n#### Snyk changed the following file(s):\r\n\r\n- `package.json`\r\n- `package-lock.json`\r\n\r\n\r\n\r\n\r\n#### Vulnerabilities that will be fixed with an upgrade:\r\n\r\n| | Issue | Score | \r\n\r\n:-------------------------:|:-------------------------|:-------------------------\r\n![critical\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png\r\n'critical severity') | Improper Verification of Cryptographic Signature\r\n
[SNYK-JS-ELLIPTIC-7577916](https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577916)\r\n|   **224**  \r\n![critical\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png\r\n'critical severity') | Improper Verification of Cryptographic Signature\r\n
[SNYK-JS-ELLIPTIC-7577917](https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577917)\r\n|   **224**  \r\n![critical\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png\r\n'critical severity') | Improper Verification of Cryptographic Signature\r\n
[SNYK-JS-ELLIPTIC-7577918](https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577918)\r\n|   **224**  \r\n![high\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png\r\n'high severity') | Prototype Poisoning\r\n
[SNYK-JS-QS-3153490](https://snyk.io/vuln/SNYK-JS-QS-3153490) |\r\n  **162**  \r\n![high\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png\r\n'high severity') | Regular Expression Denial of Service (ReDoS)\r\n
[SNYK-JS-SEMVER-3247795](https://snyk.io/vuln/SNYK-JS-SEMVER-3247795)\r\n|   **159**  \r\n![medium\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png\r\n'medium severity') | Cryptographic Issues\r\n
[SNYK-JS-ELLIPTIC-1064899](https://snyk.io/vuln/SNYK-JS-ELLIPTIC-1064899)\r\n|   **112**  \r\n\r\n\r\n\r\n\r\n---\r\n\r\n> [!IMPORTANT]\r\n>\r\n> - Check the changes in this PR to ensure they won't cause issues with\r\nyour project.\r\n> - Max score is 1000. Note that the real score may have changed since\r\nthe PR was raised.\r\n> - This PR was automatically created by Snyk using the credentials of a\r\nreal user.\r\n\r\n---\r\n\r\n**Note:** _You are seeing this because you or someone else with access\r\nto this repository has authorized Snyk to open fix PRs._\r\n\r\nFor more information: \r\n🧐 [View latest project\r\nreport](https://app.snyk.io/org/okeamah/project/2d65a1bc-6c0c-43f8-93fe-fbb66482541e?utm_source=github&utm_medium=referral&page=fix-pr)\r\n📜 [Customise PR\r\ntemplates](https://docs.snyk.io/scan-using-snyk/pull-requests/snyk-fix-pull-or-merge-requests/customize-pr-templates)\r\n🛠 [Adjust project\r\nsettings](https://app.snyk.io/org/okeamah/project/2d65a1bc-6c0c-43f8-93fe-fbb66482541e?utm_source=github&utm_medium=referral&page=fix-pr/settings)\r\n📚 [Read about Snyk's upgrade\r\nlogic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities)\r\n\r\n---\r\n\r\n**Learn how to fix vulnerabilities with free interactive lessons:**\r\n\r\n🦉 [Cryptographic\r\nIssues](https://learn.snyk.io/lesson/insecure-hash/?loc=fix-pr)\r\n🦉 [Prototype\r\nPoisoning](https://learn.snyk.io/lesson/prototype-pollution/?loc=fix-pr)\r\n🦉 [Regular Expression Denial of Service\r\n(ReDoS)](https://learn.snyk.io/lesson/redos/?loc=fix-pr)\r\n\r\n[//]: #\r\n'snyk:metadata:{\"customTemplate\":{\"variablesUsed\":[],\"fieldsUsed\":[]},\"dependencies\":[{\"name\":\"truffle\",\"from\":\"5.6.3\",\"to\":\"5.10.1\"}],\"env\":\"prod\",\"issuesToFix\":[{\"exploit_maturity\":\"No\r\nKnown\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"none\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"changed\"},{\"name\":\"exploitCodeMaturity\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00116},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nFeb 03 2021 10:11:52 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"medium\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":6.65},{\"name\":\"likelihood\",\"value\":1.67},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"medium\",\"title\":\"Cryptographic\r\nIssues\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577916\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:20 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577917\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00091},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:18 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"Proof of\r\nConcept\",\"id\":\"SNYK-JS-ELLIPTIC-7577918\",\"priority_score\":224,\"priority_score_factors\":[{\"name\":\"confidentiality\",\"value\":\"high\"},{\"name\":\"integrity\",\"value\":\"high\"},{\"name\":\"availability\",\"value\":\"none\"},{\"name\":\"scope\",\"value\":\"unchanged\"},{\"name\":\"exploitCodeMaturity\",\"value\":\"proofOfConcept\"},{\"name\":\"userInteraction\",\"value\":\"none\"},{\"name\":\"privilegesRequired\",\"value\":\"none\"},{\"name\":\"attackComplexity\",\"value\":\"high\"},{\"name\":\"attackVector\",\"value\":\"network\"},{\"name\":\"epss\",\"value\":0.00043},{\"name\":\"isTrending\",\"value\":false},{\"name\":\"publicationDate\",\"value\":\"Wed\r\nAug 14 2024 12:12:15 GMT+0000 (Coordinated Universal\r\nTime)\"},{\"name\":\"isReachable\",\"value\":false},{\"name\":\"isTransitive\",\"value\":true},{\"name\":\"isMalicious\",\"value\":false},{\"name\":\"businessCriticality\",\"value\":\"high\"},{\"name\":\"relativeImportance\",\"value\":\"critical\"},{\"name\":\"relativePopularityRank\",\"value\":99},{\"name\":\"impact\",\"value\":8.63},{\"name\":\"likelihood\",\"value\":2.59},{\"name\":\"scoreVersion\",\"value\":\"V5\"}],\"severity\":\"critical\",\"title\":\"Improper\r\nVerification of Cryptographic Signature\"},{\"exploit_maturity\":\"No Known\r\nExploit\",\"id\":\"SNYK-JS-ELLIPTIC-1064899\",\"priority_score\":112,\"priority_score_fac…","shortMessageHtmlLink":"[Snyk] Security upgrade truffle from 5.6.3 to 5.10.1 (#16)"}},{"before":"e038beefdcb2315e83c7e2b2ffc107784eeacea1","after":"092bda54d37b86d34accb79913d4b19c2658e021","ref":"refs/heads/snyk-fix-a959240467942c08ab1cf6177383e232","pushedAt":"2024-08-30T14:10:05.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"fix: package.json & package-lock.json to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577916\n- https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577917\n- https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577918\n- https://snyk.io/vuln/SNYK-JS-QS-3153490\n- https://snyk.io/vuln/SNYK-JS-SEMVER-3247795\n- https://snyk.io/vuln/SNYK-JS-ELLIPTIC-1064899","shortMessageHtmlLink":"fix: package.json & package-lock.json to reduce vulnerabilities"}},{"before":null,"after":"e038beefdcb2315e83c7e2b2ffc107784eeacea1","ref":"refs/heads/snyk-fix-a959240467942c08ab1cf6177383e232","pushedAt":"2024-08-30T14:10:04.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"build(deps): bump get-func-name from 2.0.0 to 2.0.2 (#14)\n\nBumps [get-func-name](https://github.com/chaijs/get-func-name) from\r\n2.0.0 to 2.0.2.\r\n
\r\nRelease notes\r\n

Sourced from get-func-name's\r\nreleases.

\r\n
\r\n

v2.0.2

\r\n

What's Changed

\r\n

Revert previous changes that shipped this as an ES module.

\r\n

Full Changelog: https://github.com/chaijs/get-func-name/commits/v2.0.2

\r\n

v2.0.1

\r\n

What's Changed

\r\n

Fix https://github.com/chaijs/get-func-name/security/advisories/GHSA-4q6p-r6v2-jvc5

\r\n

Full Changelog: https://github.com/chaijs/get-func-name/commits/v2.0.1

\r\n
\r\n
\r\n
\r\nCommits\r\n
    \r\n
  • See full diff in compare\r\nview
  • \r\n
\r\n
\r\n
\r\nMaintainer changes\r\n

This version was pushed to npm by keithamus, a new releaser\r\nfor get-func-name since your current version.

\r\n
\r\n
\r\n\r\n\r\n[![Dependabot compatibility\r\nscore](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=get-func-name&package-manager=npm_and_yarn&previous-version=2.0.0&new-version=2.0.2)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)\r\n\r\nDependabot will resolve any conflicts with this PR as long as you don't\r\nalter it yourself. You can also trigger a rebase manually by commenting\r\n`@dependabot rebase`.\r\n\r\n[//]: # (dependabot-automerge-start)\r\n[//]: # (dependabot-automerge-end)\r\n\r\n---\r\n\r\n
\r\nDependabot commands and options\r\n
\r\n\r\nYou can trigger Dependabot actions by commenting on this PR:\r\n- `@dependabot rebase` will rebase this PR\r\n- `@dependabot recreate` will recreate this PR, overwriting any edits\r\nthat have been made to it\r\n- `@dependabot merge` will merge this PR after your CI passes on it\r\n- `@dependabot squash and merge` will squash and merge this PR after\r\nyour CI passes on it\r\n- `@dependabot cancel merge` will cancel a previously requested merge\r\nand block automerging\r\n- `@dependabot reopen` will reopen this PR if it is closed\r\n- `@dependabot close` will close this PR and stop Dependabot recreating\r\nit. You can achieve the same result by closing it manually\r\n- `@dependabot show ignore conditions` will show all\r\nof the ignore conditions of the specified dependency\r\n- `@dependabot ignore this major version` will close this PR and stop\r\nDependabot creating any more for this major version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this minor version` will close this PR and stop\r\nDependabot creating any more for this minor version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this dependency` will close this PR and stop\r\nDependabot creating any more for this dependency (unless you reopen the\r\nPR or upgrade to it yourself)\r\nYou can disable automated security fix PRs for this repo from the\r\n[Security Alerts\r\npage](https://github.com/OKEAMAH/genesis-contracts/network/alerts).\r\n\r\n
","shortMessageHtmlLink":"build(deps): bump get-func-name from 2.0.0 to 2.0.2 (#14)"}},{"before":"e038beefdcb2315e83c7e2b2ffc107784eeacea1","after":null,"ref":"refs/heads/snyk-fix-a959240467942c08ab1cf6177383e232","pushedAt":"2024-08-30T07:09:51.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"snyk-io[bot]","name":null,"path":"/apps/snyk-io","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/372950?s=80&v=4"}},{"before":null,"after":"e038beefdcb2315e83c7e2b2ffc107784eeacea1","ref":"refs/heads/snyk-fix-a959240467942c08ab1cf6177383e232","pushedAt":"2024-08-30T07:09:49.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"snyk-io[bot]","name":null,"path":"/apps/snyk-io","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/372950?s=80&v=4"},"commit":{"message":"build(deps): bump get-func-name from 2.0.0 to 2.0.2 (#14)\n\nBumps [get-func-name](https://github.com/chaijs/get-func-name) from\r\n2.0.0 to 2.0.2.\r\n
\r\nRelease notes\r\n

Sourced from get-func-name's\r\nreleases.

\r\n
\r\n

v2.0.2

\r\n

What's Changed

\r\n

Revert previous changes that shipped this as an ES module.

\r\n

Full Changelog: https://github.com/chaijs/get-func-name/commits/v2.0.2

\r\n

v2.0.1

\r\n

What's Changed

\r\n

Fix https://github.com/chaijs/get-func-name/security/advisories/GHSA-4q6p-r6v2-jvc5

\r\n

Full Changelog: https://github.com/chaijs/get-func-name/commits/v2.0.1

\r\n
\r\n
\r\n
\r\nCommits\r\n
    \r\n
  • See full diff in compare\r\nview
  • \r\n
\r\n
\r\n
\r\nMaintainer changes\r\n

This version was pushed to npm by keithamus, a new releaser\r\nfor get-func-name since your current version.

\r\n
\r\n
\r\n\r\n\r\n[![Dependabot compatibility\r\nscore](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=get-func-name&package-manager=npm_and_yarn&previous-version=2.0.0&new-version=2.0.2)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)\r\n\r\nDependabot will resolve any conflicts with this PR as long as you don't\r\nalter it yourself. You can also trigger a rebase manually by commenting\r\n`@dependabot rebase`.\r\n\r\n[//]: # (dependabot-automerge-start)\r\n[//]: # (dependabot-automerge-end)\r\n\r\n---\r\n\r\n
\r\nDependabot commands and options\r\n
\r\n\r\nYou can trigger Dependabot actions by commenting on this PR:\r\n- `@dependabot rebase` will rebase this PR\r\n- `@dependabot recreate` will recreate this PR, overwriting any edits\r\nthat have been made to it\r\n- `@dependabot merge` will merge this PR after your CI passes on it\r\n- `@dependabot squash and merge` will squash and merge this PR after\r\nyour CI passes on it\r\n- `@dependabot cancel merge` will cancel a previously requested merge\r\nand block automerging\r\n- `@dependabot reopen` will reopen this PR if it is closed\r\n- `@dependabot close` will close this PR and stop Dependabot recreating\r\nit. You can achieve the same result by closing it manually\r\n- `@dependabot show ignore conditions` will show all\r\nof the ignore conditions of the specified dependency\r\n- `@dependabot ignore this major version` will close this PR and stop\r\nDependabot creating any more for this major version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this minor version` will close this PR and stop\r\nDependabot creating any more for this minor version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this dependency` will close this PR and stop\r\nDependabot creating any more for this dependency (unless you reopen the\r\nPR or upgrade to it yourself)\r\nYou can disable automated security fix PRs for this repo from the\r\n[Security Alerts\r\npage](https://github.com/OKEAMAH/genesis-contracts/network/alerts).\r\n\r\n
","shortMessageHtmlLink":"build(deps): bump get-func-name from 2.0.0 to 2.0.2 (#14)"}},{"before":null,"after":"01e7f8d02567a37cde93fa302acb2f339f0ce770","ref":"refs/heads/dependabot/npm_and_yarn/apollo-server-core-3.13.0","pushedAt":"2024-08-25T06:33:18.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"build(deps): bump apollo-server-core from 3.10.3 to 3.13.0\n\nBumps [apollo-server-core](https://github.com/apollographql/apollo-server/tree/HEAD/packages/apollo-server-core) from 3.10.3 to 3.13.0.\n- [Release notes](https://github.com/apollographql/apollo-server/releases)\n- [Commits](https://github.com/apollographql/apollo-server/commits/apollo-server-core@3.13.0/packages/apollo-server-core)\n\n---\nupdated-dependencies:\n- dependency-name: apollo-server-core\n dependency-type: indirect\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"build(deps): bump apollo-server-core from 3.10.3 to 3.13.0"}},{"before":"3e2231ffe7bb84e38d884419ae850e2d8ab03243","after":null,"ref":"refs/heads/dependabot/npm_and_yarn/get-func-name-2.0.2","pushedAt":"2024-08-25T06:32:13.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"}},{"before":"5f86f4799d405ad7c019e769e29d8d2e676b11bd","after":"e038beefdcb2315e83c7e2b2ffc107784eeacea1","ref":"refs/heads/master","pushedAt":"2024-08-25T06:32:05.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"build(deps): bump get-func-name from 2.0.0 to 2.0.2 (#14)\n\nBumps [get-func-name](https://github.com/chaijs/get-func-name) from\r\n2.0.0 to 2.0.2.\r\n
\r\nRelease notes\r\n

Sourced from get-func-name's\r\nreleases.

\r\n
\r\n

v2.0.2

\r\n

What's Changed

\r\n

Revert previous changes that shipped this as an ES module.

\r\n

Full Changelog: https://github.com/chaijs/get-func-name/commits/v2.0.2

\r\n

v2.0.1

\r\n

What's Changed

\r\n

Fix https://github.com/chaijs/get-func-name/security/advisories/GHSA-4q6p-r6v2-jvc5

\r\n

Full Changelog: https://github.com/chaijs/get-func-name/commits/v2.0.1

\r\n
\r\n
\r\n
\r\nCommits\r\n
    \r\n
  • See full diff in compare\r\nview
  • \r\n
\r\n
\r\n
\r\nMaintainer changes\r\n

This version was pushed to npm by keithamus, a new releaser\r\nfor get-func-name since your current version.

\r\n
\r\n
\r\n\r\n\r\n[![Dependabot compatibility\r\nscore](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=get-func-name&package-manager=npm_and_yarn&previous-version=2.0.0&new-version=2.0.2)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)\r\n\r\nDependabot will resolve any conflicts with this PR as long as you don't\r\nalter it yourself. You can also trigger a rebase manually by commenting\r\n`@dependabot rebase`.\r\n\r\n[//]: # (dependabot-automerge-start)\r\n[//]: # (dependabot-automerge-end)\r\n\r\n---\r\n\r\n
\r\nDependabot commands and options\r\n
\r\n\r\nYou can trigger Dependabot actions by commenting on this PR:\r\n- `@dependabot rebase` will rebase this PR\r\n- `@dependabot recreate` will recreate this PR, overwriting any edits\r\nthat have been made to it\r\n- `@dependabot merge` will merge this PR after your CI passes on it\r\n- `@dependabot squash and merge` will squash and merge this PR after\r\nyour CI passes on it\r\n- `@dependabot cancel merge` will cancel a previously requested merge\r\nand block automerging\r\n- `@dependabot reopen` will reopen this PR if it is closed\r\n- `@dependabot close` will close this PR and stop Dependabot recreating\r\nit. You can achieve the same result by closing it manually\r\n- `@dependabot show ignore conditions` will show all\r\nof the ignore conditions of the specified dependency\r\n- `@dependabot ignore this major version` will close this PR and stop\r\nDependabot creating any more for this major version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this minor version` will close this PR and stop\r\nDependabot creating any more for this minor version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this dependency` will close this PR and stop\r\nDependabot creating any more for this dependency (unless you reopen the\r\nPR or upgrade to it yourself)\r\nYou can disable automated security fix PRs for this repo from the\r\n[Security Alerts\r\npage](https://github.com/OKEAMAH/genesis-contracts/network/alerts).\r\n\r\n
","shortMessageHtmlLink":"build(deps): bump get-func-name from 2.0.0 to 2.0.2 (#14)"}},{"before":null,"after":"3e2231ffe7bb84e38d884419ae850e2d8ab03243","ref":"refs/heads/dependabot/npm_and_yarn/get-func-name-2.0.2","pushedAt":"2024-08-25T06:30:35.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"build(deps): bump get-func-name from 2.0.0 to 2.0.2\n\nBumps [get-func-name](https://github.com/chaijs/get-func-name) from 2.0.0 to 2.0.2.\n- [Release notes](https://github.com/chaijs/get-func-name/releases)\n- [Commits](https://github.com/chaijs/get-func-name/commits/v2.0.2)\n\n---\nupdated-dependencies:\n- dependency-name: get-func-name\n dependency-type: indirect\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"build(deps): bump get-func-name from 2.0.0 to 2.0.2"}},{"before":"e5a4ecff9997744dac624d64d0174aa163f9ff08","after":null,"ref":"refs/heads/dependabot/npm_and_yarn/multi-a465517070","pushedAt":"2024-08-25T06:29:26.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"}},{"before":"1373482ac93e9e6f7ff89164dd03706525b862fb","after":"5f86f4799d405ad7c019e769e29d8d2e676b11bd","ref":"refs/heads/master","pushedAt":"2024-08-25T06:29:19.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"build(deps): bump debug and eth-gas-reporter (#13)\n\nBumps [debug](https://github.com/debug-js/debug) to 4.3.6 and updates\r\nancestor dependency\r\n[eth-gas-reporter](https://github.com/cgewecke/eth-gas-reporter). These\r\ndependencies need to be updated together.\r\n\r\nUpdates `debug` from 3.2.6 to 4.3.6\r\n
\r\nRelease notes\r\n

Sourced from debug's\r\nreleases.

\r\n
\r\n

4.3.6

\r\n

What's Changed

\r\n
    \r\n
  • Avoid using deprecated RegExp.$1 by @​bluwy in debug-js/debug#969
  • \r\n
\r\n

New Contributors

\r\n
    \r\n
  • @​bluwy made\r\ntheir first contribution in debug-js/debug#969
  • \r\n
\r\n

Full Changelog: https://github.com/debug-js/debug/compare/4.3.5...4.3.6

\r\n

4.3.5

\r\n

Patch

\r\n
    \r\n
  • cac39b1c5b018b0fe93a53a05f084eee543d17f5 Fix/debug depth (#926)
  • \r\n
\r\n

Thank you @​calvintwr for the\r\nfix.

\r\n

4.3.4

\r\n

What's Changed

\r\n
    \r\n
  • Add section about configuring JS console to show debug messages by\r\n@​gitname in debug-js/debug#866
  • \r\n
  • Replace deprecated String.prototype.substr() by @​CommanderRoot\r\nin debug-js/debug#876
  • \r\n
\r\n

New Contributors

\r\n
    \r\n
  • @​gitname made\r\ntheir first contribution in debug-js/debug#866
  • \r\n
  • @​CommanderRoot\r\nmade their first contribution in debug-js/debug#876
  • \r\n
\r\n

Full Changelog: https://github.com/debug-js/debug/compare/4.3.3...4.3.4

\r\n

4.3.3

\r\n

Patch Release 4.3.3

\r\n

This is a documentation-only release. Further, the repository was\r\ntransferred. Please see notes below.

\r\n
    \r\n
  • Migrates repository from https://github.com/visionmedia/debug\r\nto https://github.com/debug-js/debug.\r\nPlease see notes below as to why this change was made.
  • \r\n
  • Updates repository maintainership information
  • \r\n
  • Updates the copyright (no license terms change has been made)
  • \r\n
  • Removes accidental epizeuxis (#828)
  • \r\n
  • Adds README section regarding usage in child procs (#850)
  • \r\n
\r\n

Thank you to @​taylor1791 and\r\n@​kristofkalocsai\r\nfor their contributions.

\r\n
\r\n

Repository Migration Information

\r\n

I've formatted this as a FAQ, please feel free to open an issue for\r\nany additional question and I'll add the response here.

\r\n

Q: What impact will this have on me?

\r\n

In most cases, you shouldn't notice any change.

\r\n

The only exception I can think of is if you pull code directly from\r\nhttps://github.com/visionmedia/debug,\r\ne.g. via a "debug":\r\n"visionmedia/debug"-type version entry in your\r\npackage.json - in which case, you should still be fine due to\r\nthe automatic redirection Github sets up, but you should also update any\r\nreferences as soon as possible.

\r\n\r\n
\r\n

... (truncated)

\r\n
\r\n
\r\nCommits\r\n
    \r\n
  • c33b464\r\n4.3.6
  • \r\n
  • 7956a45\r\nAvoid using deprecated RegExp.$1
  • \r\n
  • 5464bdd\r\n4.3.5
  • \r\n
  • f244ada\r\nupdate authorship contact info
  • \r\n
  • cac39b1\r\nFix/debug depth (#926)
  • \r\n
  • f66cb2d\r\nremove .github folder (and the outdated issue templates)
  • \r\n
  • d161662\r\nUpdate ISSUE_TEMPLATE.md
  • \r\n
  • 12c1ad0\r\nUpdate ISSUE_TEMPLATE.md
  • \r\n
  • da66c86\r\n4.3.4
  • \r\n
  • 9b33412\r\nreplace deprecated String.prototype.substr() (#876)
  • \r\n
  • Additional commits viewable in compare\r\nview
  • \r\n
\r\n
\r\n
\r\nMaintainer changes\r\n

This version was pushed to npm by qix, a new releaser for debug\r\nsince your current version.

\r\n
\r\n
\r\n\r\nUpdates `eth-gas-reporter` from 0.2.25 to 0.2.27\r\n
\r\nRelease notes\r\n

Sourced from eth-gas-reporter's\r\nreleases.

\r\n
\r\n

v0.2.27

\r\n

What's Changed

\r\n
    \r\n
  • Remove @​ethersproject/abi, use ethers.utils by @​cgewecke in cgewecke/eth-gas-reporter#301
  • \r\n
\r\n

Full Changelog: https://github.com/cgewecke/eth-gas-reporter/compare/v0.2.26...v0.2.27

\r\n

v0.2.26

\r\n

What's Changed

\r\n
    \r\n
  • Update Mocha to v10 by @​frangio in cgewecke/eth-gas-reporter#295
  • \r\n
  • Bump ethers version by @​ChristopherDedominici\r\nin cgewecke/eth-gas-reporter#296
  • \r\n
  • Remove unused request package by @​ChristopherDedominici\r\nin cgewecke/eth-gas-reporter#297
  • \r\n
  • Replace request-promise-native with axios by @​cgewecke in cgewecke/eth-gas-reporter#299
  • \r\n
\r\n

New Contributors

\r\n
    \r\n
  • @​ChristopherDedominici\r\nmade their first contribution in cgewecke/eth-gas-reporter#296
  • \r\n
\r\n

Full Changelog: https://github.com/cgewecke/eth-gas-reporter/compare/v0.2.2...v0.2.26

\r\n
\r\n
\r\n
\r\nChangelog\r\n

Sourced from eth-gas-reporter's\r\nchangelog.

\r\n
\r\n

0.2.27 / 2023-09-30

\r\n
    \r\n
  • Remove @​ethersproject/abi, use ethers.utils instead\r\n(cgewecke/eth-gas-reporter#301)
  • \r\n
\r\n

0.2.26 / 2023-09-29

\r\n
    \r\n
  • Replace request-promise-native with axios / avoid default price API\r\ncalls (cgewecke/eth-gas-reporter#299)
  • \r\n
  • Remove request package (cgewecke/eth-gas-reporter#297)
  • \r\n
  • Bump ethers version (cgewecke/eth-gas-reporter#296)
  • \r\n
  • Update Mocha to v10 (cgewecke/eth-gas-reporter#295)
  • \r\n
\r\n

0.2.23 / 2021-11-26

\r\n
    \r\n
  • Add notes to README about missing price data & remote data\r\nfetching race condition
  • \r\n
  • Add support for multiple gas price tokens (BNB, MATIC, AVAX, HR,\r\nMOVR) (cgewecke/eth-gas-reporter#251)
  • \r\n
  • Make @​codechecks/client peer dep optional (cgewecke/eth-gas-reporter#257)
  • \r\n
  • Update @​solidity-parser/parser to 0.14.0 (cgewecke/eth-gas-reporter#261)
  • \r\n
\r\n

0.2.22 / 2021-03-04

\r\n
    \r\n
  • Update @​solidity-parser/parser to ^0.12.0 (support\r\nPanic keyword in catch blocks) (cgewecke/eth-gas-reporter#243)
  • \r\n
\r\n

0.2.21 / 2021-02-16

\r\n
    \r\n
  • Fix missing truffle migration deployments data (cgewecke/eth-gas-reporter#240)
  • \r\n
  • Upgrade solidity-parser/parser to 0.11.1 (cgewecke/eth-gas-reporter#239)
  • \r\n
\r\n

0.2.20 / 2020-12-01

\r\n
    \r\n
  • Add support for remote contracts data pre-loading\r\n(hardhat-gas-reporter feature)
  • \r\n
\r\n

0.2.19 / 2020-10-29

\r\n
    \r\n
  • Delegate contract loading/parsing to artifactor & make optional\r\n(#227)
  • \r\n
\r\n

0.2.18 / 2020-10-13

\r\n
    \r\n
  • Support multiple codechecks reports per CI run
  • \r\n
  • Add CI error threshold options: maxMethodDiff,\r\nmaxDeploymentDiff
  • \r\n
  • Add async collection methods for BuidlerEVM
  • \r\n
  • Update solidity-parser/parser to 0.8.0 (contribution: @​vicnaum)
  • \r\n
  • Update dev deps / use Node 12 in CI
  • \r\n
\r\n

0.2.17 / 2020-04-13

\r\n
    \r\n
  • Use @​solidity-parser/parser for better solc 0.6.x\r\nparsing
  • \r\n
  • Upgrade Mocha to ^7.1.1 (to remove minimist vuln warning)
  • \r\n
  • Stop crashing when parser or ABI Encoder fails
  • \r\n
  • Update @​ethersproject/abi to ^5.0.0-beta.146 (and\r\nunpin)
  • \r\n
\r\n\r\n
\r\n

... (truncated)

\r\n
\r\n
\r\nCommits\r\n
    \r\n
  • See full diff in compare\r\nview
  • \r\n
\r\n
\r\n
\r\n\r\n\r\nDependabot will resolve any conflicts with this PR as long as you don't\r\nalter it yourself. You can also trigger a rebase manually by commenting\r\n`@dependabot rebase`.\r\n\r\n[//]: # (dependabot-automerge-start)\r\n[//]: # (dependabot-automerge-end)\r\n\r\n---\r\n\r\n
\r\nDependabot commands and options\r\n
\r\n\r\nYou can trigger Dependabot actions by commenting on this PR:\r\n- `@dependabot rebase` will rebase this PR\r\n- `@dependabot recreate` will recreate this PR, overwriting any edits\r\nthat have been made to it\r\n- `@dependabot merge` will merge this PR after your CI passes on it\r\n- `@dependabot squash and merge` will squash and merge this PR after\r\nyour CI passes on it\r\n- `@dependabot cancel merge` will cancel a previously requested merge\r\nand block automerging\r\n- `@dependabot reopen` will reopen this PR if it is closed\r\n- `@dependabot close` will close this PR and stop Dependabot recreating\r\nit. You can achieve the same result by closing it manually\r\n- `@dependabot show ignore conditions` will show all\r\nof the ignore conditions of the specified dependency\r\n- `@dependabot ignore this major version` will close this PR and stop\r\nDependabot creating any more for this major version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this minor version` will close this PR and stop\r\nDependabot creating any more for this minor version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this dependency` will close this PR and stop\r\nDependabot creating any more for this dependency (unless you reopen the\r\nPR or upgrade to it yourself)\r\nYou can disable automated security fix PRs for this repo from the\r\n[Security Alerts\r\npage](https://github.com/OKEAMAH/genesis-contracts/network/alerts).\r\n\r\n
","shortMessageHtmlLink":"build(deps): bump debug and eth-gas-reporter (#13)"}},{"before":"bbe5884b6a1770e7a3f4ac4c5f26ef23607b37d8","after":"1373482ac93e9e6f7ff89164dd03706525b862fb","ref":"refs/heads/master","pushedAt":"2024-08-25T06:26:51.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"[Snyk] Upgrade commander from 3.0.1 to 12.1.0 (#3)\n\n![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123)\r\n\r\n\r\n

Snyk has created this PR to upgrade commander from 3.0.1 to\r\n12.1.0.

\r\n\r\n:information_source: Keep your dependencies up-to-date. This makes it\r\neasier to fix existing vulnerabilities and to more quickly identify and\r\nfix newly disclosed vulnerabilities when they affect your project.\r\n\r\n
\r\n\r\n⚠️ **Warning:** This PR contains major version upgrade(s), and may be a\r\nbreaking change.\r\n\r\n- The recommended version is **49 versions** ahead of your current\r\nversion.\r\n\r\n- The recommended version was released on **2 months ago**.\r\n\r\n\r\n\r\n
\r\nRelease notes\r\n
\r\n
\r\n Package name: commander\r\n
    \r\n
  • \r\n12.1.0 - 2024-05-18

    Added

    \r\n
      \r\n
    • auto-detect special node flags node --eval and\r\nnode --print when call .parse() with no\r\narguments (#2164)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • prefix require of Node.js core modules with node: (#2170)
    • \r\n
    • format source files with Prettier (#2180)
    • \r\n
    • switch from StandardJS to directly calling ESLint for linting (#2153)
    • \r\n
    • extend security support for previous major version of Commander (#2150)
    • \r\n
    \r\n

    Removed

    \r\n
      \r\n
    • removed unimplemented Option.fullDescription from TypeScript\r\ndefinition (#2191)
    • \r\n
    \r\n
  • \r\n
  • \r\n12.0.0 - 2024-02-03

    Added

    \r\n
      \r\n
    • .addHelpOption() as another way of configuring built-in\r\nhelp option (#2006)
    • \r\n
    • .helpCommand() for configuring built-in help command\r\n(#2087)
    • \r\n
    \r\n

    Fixed

    \r\n
      \r\n
    • Breaking: use non-zero exit code when spawned executable\r\nsubcommand terminates due to a signal (#2023)
    • \r\n
    • Breaking: check passThroughOptions constraints\r\nwhen using .addCommand and throw if parent command does not\r\nhave .enablePositionalOptions() enabled (#1937)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • Breaking: Commander 12 requires Node.js v18 or higher (#2027)
    • \r\n
    • Breaking: throw an error if add an option with a flag which\r\nis already in use (#2055)
    • \r\n
    • Breaking: throw an error if add a command with name or\r\nalias which is already in use (#2059)
    • \r\n
    • Breaking: throw error when calling\r\n.storeOptionsAsProperties() after setting an option value\r\n(#1928)
    • \r\n
    • replace non-standard JSDoc of @ api private with\r\ndocumented @ private (#1949)
    • \r\n
    • .addHelpCommand() now takes a Command (passing string\r\nor boolean still works as before but deprecated) (#2087)
    • \r\n
    • refactor internal implementation of built-in help option (#2006)
    • \r\n
    • refactor internal implementation of built-in help command (#2087)
    • \r\n
    \r\n

    Deprecated

    \r\n
      \r\n
    • .addHelpCommand() passing string or boolean (use\r\n.helpCommand() or pass a Command) (#2087)
    • \r\n
    \r\n

    Removed

    \r\n
      \r\n
    • Breaking: removed default export of a global Command\r\ninstance from CommonJS (use the named program export\r\ninstead) (#2017)
    • \r\n
    \r\n

    Migration Tips

    \r\n

    global program

    \r\n

    If you are using the deprecated\r\ndefault import of the global Command object, you need to switch to using\r\na named import (or create a new Command).

    \r\n
    //\r\nconst program = require('commander');\r\nconst { program\r\n} = require('commander');
    \r\n

    option and command clashes

    \r\n

    A couple of configuration problems now throw an error, which will\r\npick up issues in existing programs:

    \r\n
      \r\n
    • adding an option which uses the same flag as a previous option
    • \r\n
    • adding a command which uses the same name or alias as a previous\r\ncommand
    • \r\n
    \r\n
  • \r\n
  • \r\n12.0.0-1 - 2024-01-19

    Added

    \r\n
      \r\n
    • .addHelpOption() as another way of configuring built-in\r\nhelp option (#2006)
    • \r\n
    • .helpCommand() for configuring built-in help command\r\n(#2087)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • .addHelpCommand() now takes a Command (passing string\r\nor boolean still works as before but deprecated) (#2087)
    • \r\n
    • refactor internal implementation of built-in help option (#2006)
    • \r\n
    • refactor internal implementation of built-in help command (#2087)
    • \r\n
    \r\n

    Deprecated

    \r\n
      \r\n
    • .addHelpCommand() passing string or boolean (use\r\n.helpCommand() or pass a Command) (#2087)
    • \r\n
    \r\n
  • \r\n
  • \r\n12.0.0-0 - 2023-11-11

    Fixed

    \r\n
      \r\n
    • Breaking: use non-zero exit code when spawned executable\r\nsubcommand terminates due to a signal (#2023)
    • \r\n
    • Breaking: check passThroughOptions constraints\r\nwhen using .addCommand and throw if parent command does not\r\nhave .enablePositionalOptions() enabled (#1937)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • Breaking: Commander 12 requires Node.js v18 or higher (#2027)
    • \r\n
    • Breaking: throw an error if add an option with a flag which\r\nis already in use (#2055)
    • \r\n
    • Breaking: throw an error if add a command with name or\r\nalias which is already in use (#2059)
    • \r\n
    • Breaking: throw error when calling\r\n.storeOptionsAsProperties() after setting an option value\r\n(#1928)
    • \r\n
    • replace non-standard JSDoc of @ api private with\r\ndocumented @ private (#1949)
    • \r\n
    \r\n

    Removed

    \r\n
      \r\n
    • Breaking: removed default export of a global Command\r\ninstance from CommonJS (use the named program export\r\ninstead) (#2017)
    • \r\n
    \r\n

    Migration Tips

    \r\n

    global program

    \r\n

    If you are using the deprecated\r\ndefault import of the global Command object, you need to switch to using\r\na named import (or create a new Command).

    \r\n
    //\r\nconst program = require('commander');\r\nconst { program\r\n} = require('commander');
    \r\n

    option and command clashes

    \r\n

    A couple of configuration problems now throw an error, which will\r\npick up issues in existing programs:

    \r\n
      \r\n
    • adding an option which uses the same flag as a previous option
    • \r\n
    • adding a command which uses the same name or alias as a previous\r\ncommand
    • \r\n
    \r\n
  • \r\n
  • \r\n11.1.0 - 2023-10-13

    Fixed

    \r\n
      \r\n
    • TypeScript: update OptionValueSource to allow any\r\nstring, to match supported use of custom sources (#1983)
    • \r\n
    • TypeScript: add that Command.version() can also be used\r\nas getter (#1982)
    • \r\n
    • TypeScript: add null return type to\r\nCommands.executableDir(), for when not configured (#1965)
    • \r\n
    • subcommands with an executable handler and only a short help flag\r\nare now handled correctly by the parent's help command (#1930)
    • \r\n
    \r\n

    Added

    \r\n
      \r\n
    • registeredArguments property on Command\r\nwith the array of defined Argument (like\r\nCommand.options for Option) (#2010)
    • \r\n
    • TypeScript declarations for Option properties: envVar,\r\npresetArg (#2019)
    • \r\n
    • TypeScript declarations for Argument properties:\r\nargChoices, defaultValue,\r\ndefaultValueDescription (#2019)
    • \r\n
    • example file which shows how to configure help to display any custom\r\nusage in the list of subcommands (#1896)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • (developer) refactor TypeScript configs for multiple use-cases, and\r\nenable checks in JavaScript files in supporting editors (#1969)
    • \r\n
    \r\n

    Deprecated

    \r\n
      \r\n
    • Command._args was private anyway, but now available as\r\nregisteredArguments (#2010)
    • \r\n
    \r\n
  • \r\n
  • \r\n11.0.0 - 2023-06-16

    Fixed

    \r\n
      \r\n
    • help command works when help option is disabled (#1864)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • leading and trailing spaces are now ignored by the .arguments()\r\nmethod (#1874)
    • \r\n
    • refine \"types\" exports for ESM to follow TypeScript guidelines (#1886)
    • \r\n
    • Breaking: Commander 11 requires Node.js v16 or higher
    • \r\n
    \r\n
  • \r\n
  • \r\n10.0.1 - 2023-04-15

    Added

    \r\n
      \r\n
    • improvements to documentation (#1858, #1859, #1860)
    • \r\n
    \r\n

    Fixed

    \r\n
      \r\n
    • remove unused Option.optionFlags property from\r\nTypeScript definition (#1844)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • assume boolean option intended if caller passes string instead of\r\nhash to .implies() (#1854)
    • \r\n
    \r\n
  • \r\n
  • \r\n10.0.0 - 2023-01-14

    Added

    \r\n
      \r\n
    • wrap command description in help (#1804)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • Breaking: Commander 10 requires Node.js v14 or higher
    • \r\n
    \r\n
  • \r\n
  • \r\n9.5.0 - 2023-01-07

    Added

    \r\n
      \r\n
    • .getOptionValueSourceWithGlobals() (#1832)
    • \r\n
    • showGlobalOptions for .configureHelp{} and\r\nHelp (#1828)
    • \r\n
    \r\n
  • \r\n
  • \r\n9.4.1 - 2022-09-30

    Fixed

    \r\n
      \r\n
    • .setOptionValue() now also clears option source (#1795)
    • \r\n
    • TypeScript: add implied to\r\nOptionValueSource for option values set by using\r\n.implies() (#1794)
    • \r\n
    • TypeScript : add undefined to return type of\r\n.getOptionValueSource() (#1794)
    • \r\n
    \r\n

    Changed

    \r\n
      \r\n
    • additions to README
    • \r\n
    \r\n
  • \r\n
  • \r\n 9.4.0 - 2022-07-15\r\n
  • \r\n
  • \r\n 9.3.0 - 2022-05-28\r\n
  • \r\n
  • \r\n 9.2.0 - 2022-04-15\r\n
  • \r\n
  • \r\n 9.1.0 - 2022-03-18\r\n
  • \r\n
  • \r\n 9.0.0 - 2022-01-29\r\n
  • \r\n
  • \r\n 9.0.0-1 - 2022-01-14\r\n
  • \r\n
  • \r\n 9.0.0-0 - 2021-12-22\r\n
  • \r\n
  • \r\n 8.3.0 - 2021-10-22\r\n
  • \r\n
  • \r\n 8.2.0 - 2021-09-10\r\n
  • \r\n
  • \r\n 8.1.0 - 2021-07-27\r\n
  • \r\n
  • \r\n 8.0.0 - 2021-06-25\r\n
  • \r\n
  • \r\n 8.0.0-2 - 2021-06-06\r\n
  • \r\n
  • \r\n 8.0.0-1 - 2021-05-31\r\n
  • \r\n
  • \r\n 8.0.0-0 - 2021-05-22\r\n
  • \r\n
  • \r\n 7.2.0 - 2021-03-21\r\n
  • \r\n
  • \r\n 7.1.0 - 2021-02-15\r\n
  • \r\n
  • \r\n 7.0.0 - 2021-01-15\r\n
  • \r\n
  • \r\n 7.0.0-2 - 2020-12-14\r\n
  • \r\n
  • \r\n 7.0.0-1 - 2020-11-21\r\n
  • \r\n
  • \r\n 7.0.0-0 - 2020-10-25\r\n
  • \r\n
  • \r\n 6.2.1 - 2020-12-14\r\n
  • \r\n
  • \r\n 6.2.0 - 2020-10-25\r\n
  • \r\n
  • \r\n 6.1.0 - 2020-08-28\r\n
  • \r\n
  • \r\n 6.0.0 - 2020-07-19\r\n
  • \r\n
  • \r\n 6.0.0-0 - 2020-06-20\r\n
  • \r\n
  • \r\n 5.1.0 - 2020-04-25\r\n
  • \r\n
  • \r\n 5.0.0 - 2020-03-14\r\n
  • \r\n
  • \r\n 5.0.0-4 - 2020-03-03\r\n
  • \r\n
  • \r\n 5.0.0-3 - 2020-02-20\r\n
  • \r\n
  • \r\n 5.0.0-2 - 2020-02-11\r\n
  • \r\n
  • \r\n 5.0.0-1 - 2020-02-08\r\n
  • \r\n
  • \r\n 5.0.0-0 - 2020-02-01\r\n
  • \r\n
  • \r\n 4.1.1 - 2020-02-03\r\n
  • \r\n
  • \r\n 4.1.0 - 2020-01-06\r\n
  • \r\n
  • \r\n 4.0.1 - 2019-11-11\r\n
  • \r\n
  • \r\n 4.0.0 - 2019-11-01\r\n
  • \r\n
  • \r\n 4.0.0-1 - 2019-10-08\r\n
  • \r\n
  • \r\n 4.0.0-0 - 2019-10-01\r\n
  • \r\n
  • \r\n 3.0.2 - 2019-09-26\r\n
  • \r\n
  • \r\n 3.0.1 - 2019-08-30\r\n
  • \r\n
\r\nfrom commander\r\nGitHub release notes\r\n
\r\n
\r\n\r\n---\r\n\r\n> [!IMPORTANT]\r\n>\r\n> - **Warning:** This PR contains a major version upgrade, and may be a\r\nbreaking change.\r\n> - Check the changes in this PR to ensure they won't cause issues with\r\nyour project.\r\n> - This PR was automatically created by Snyk using the credentials of a\r\nreal user.\r\n\r\n---\r\n\r\n**Note:** _You are seeing this because you or someone else with access\r\nto this repository has authorized Snyk to open upgrade PRs._\r\n\r\n**For more information:** \r\n\r\n> - 🧐 [View latest project\r\nreport](https://app.snyk.io/org/okeamah/project/2d65a1bc-6c0c-43f8-93fe-fbb66482541e?utm_source=github&utm_medium=referral&page=upgrade-pr)\r\n> - 📜 [Customise PR\r\ntemplates](https://docs.snyk.io/scan-using-snyk/pull-requests/snyk-fix-pull-or-merge-requests/customize-pr-templates)\r\n> - 🛠 [Adjust upgrade PR\r\nsettings](https://app.snyk.io/org/okeamah/project/2d65a1bc-6c0c-43f8-93fe-fbb66482541e/settings/integration?utm_source=github&utm_medium=referral&page=upgrade-pr)\r\n> - 🔕 [Ignore this dependency or unsubscribe from future upgrade\r\nPRs](https://app.snyk.io/org/okeamah/project/2d65a1bc-6c0c-43f8-93fe-fbb66482541e/settings/integration?pkg=commander&utm_source=github&utm_medium=referral&page=upgrade-pr#auto-dep-upgrades)\r\n\r\n","shortMessageHtmlLink":"[Snyk] Upgrade commander from 3.0.1 to 12.1.0 (#3)"}},{"before":null,"after":"e5a4ecff9997744dac624d64d0174aa163f9ff08","ref":"refs/heads/dependabot/npm_and_yarn/multi-a465517070","pushedAt":"2024-08-25T06:26:44.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"build(deps): bump debug and eth-gas-reporter\n\nBumps [debug](https://github.com/debug-js/debug) to 4.3.6 and updates ancestor dependency [eth-gas-reporter](https://github.com/cgewecke/eth-gas-reporter). These dependencies need to be updated together.\n\n\nUpdates `debug` from 3.2.6 to 4.3.6\n- [Release notes](https://github.com/debug-js/debug/releases)\n- [Commits](https://github.com/debug-js/debug/compare/3.2.6...4.3.6)\n\nUpdates `eth-gas-reporter` from 0.2.25 to 0.2.27\n- [Release notes](https://github.com/cgewecke/eth-gas-reporter/releases)\n- [Changelog](https://github.com/cgewecke/eth-gas-reporter/blob/master/CHANGELOG.md)\n- [Commits](https://github.com/cgewecke/eth-gas-reporter/commits/v0.2.27)\n\n---\nupdated-dependencies:\n- dependency-name: debug\n dependency-type: indirect\n- dependency-name: eth-gas-reporter\n dependency-type: direct:production\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"build(deps): bump debug and eth-gas-reporter"}},{"before":"2c5dd2f5979574fb473dd40497ad16ec8ab929d4","after":null,"ref":"refs/heads/dependabot/npm_and_yarn/follow-redirects-1.15.6","pushedAt":"2024-08-25T06:25:41.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"}},{"before":"2de862dba2cb8f968465451878a0e6cc4680cbd7","after":"bbe5884b6a1770e7a3f4ac4c5f26ef23607b37d8","ref":"refs/heads/master","pushedAt":"2024-08-25T06:25:35.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"bump follow-redirects from 1.15.2 to 1.15.6 (#11)\n\n\r\n[![Dependabot compatibility\r\nscore](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=follow-redirects&package-manager=npm_and_yarn&previous-version=1.15.2&new-version=1.15.6)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)\r\n\r\nDependabot will resolve any conflicts with this PR as long as you don't\r\nalter it yourself. You can also trigger a rebase manually by commenting\r\n`@dependabot rebase`.\r\n\r\n[//]: # (dependabot-automerge-start)\r\n[//]: # (dependabot-automerge-end)\r\n\r\n---\r\n\r\n
\r\nDependabot commands and options\r\n
\r\n\r\nYou can trigger Dependabot actions by commenting on this PR:\r\n- `@dependabot rebase` will rebase this PR\r\n- `@dependabot recreate` will recreate this PR, overwriting any edits\r\nthat have been made to it\r\n- `@dependabot merge` will merge this PR after your CI passes on it\r\n- `@dependabot squash and merge` will squash and merge this PR after\r\nyour CI passes on it\r\n- `@dependabot cancel merge` will cancel a previously requested merge\r\nand block automerging\r\n- `@dependabot reopen` will reopen this PR if it is closed\r\n- `@dependabot close` will close this PR and stop Dependabot recreating\r\nit. You can achieve the same result by closing it manually\r\n- `@dependabot show ignore conditions` will show all\r\nof the ignore conditions of the specified dependency\r\n- `@dependabot ignore this major version` will close this PR and stop\r\nDependabot creating any more for this major version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this minor version` will close this PR and stop\r\nDependabot creating any more for this minor version (unless you reopen\r\nthe PR or upgrade to it yourself)\r\n- `@dependabot ignore this dependency` will close this PR and stop\r\nDependabot creating any more for this dependency (unless you reopen the\r\nPR or upgrade to it yourself)\r\nYou can disable automated security fix PRs for this repo from the\r\n[Security Alerts\r\npage](https://github.com/OKEAMAH/genesis-contracts/network/alerts).\r\n\r\n
","shortMessageHtmlLink":"bump follow-redirects from 1.15.2 to 1.15.6 (#11)"}},{"before":"53589a85603b5c6a1d63269872220675d252dab8","after":"2de862dba2cb8f968465451878a0e6cc4680cbd7","ref":"refs/heads/master","pushedAt":"2024-08-24T17:59:44.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"Create FUNDING.json (#12)\n\n\r\n\r\n## Summary by Sourcery\r\n\r\nAdd a FUNDING.json file to include funding details using the Drips\r\nprotocol on Ethereum.\r\n\r\nNew Features:\r\n- Add FUNDING.json file to specify funding information using the Drips\r\nprotocol on Ethereum.\r\n\r\n","shortMessageHtmlLink":"Create FUNDING.json (#12)"}},{"before":"96a19dd75502ee75d59469e5d40257aa5e33371f","after":"7242155b363f273c7c327cda8ccde24d1ae3c423","ref":"refs/heads/patch-1","pushedAt":"2024-08-24T13:41:59.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"Create FUNDING.json","shortMessageHtmlLink":"Create FUNDING.json"}},{"before":null,"after":"2c5dd2f5979574fb473dd40497ad16ec8ab929d4","ref":"refs/heads/dependabot/npm_and_yarn/follow-redirects-1.15.6","pushedAt":"2024-08-23T05:12:34.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"bump follow-redirects from 1.15.2 to 1.15.6\n\n---\nupdated-dependencies:\n- dependency-name: follow-redirects\n dependency-type: indirect\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"bump follow-redirects from 1.15.2 to 1.15.6"}},{"before":null,"after":"d8543f5069c4f0434425f4b179037c60f738654c","ref":"refs/heads/dependabot/npm_and_yarn/braces-3.0.3","pushedAt":"2024-08-23T05:05:01.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"bump braces from 3.0.2 to 3.0.3\n\n---\nupdated-dependencies:\n- dependency-name: braces\n dependency-type: indirect\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"bump braces from 3.0.2 to 3.0.3"}},{"before":null,"after":"ecdfa5a8fe03071d8a6442da8470f818aee8fd51","ref":"refs/heads/dependabot/npm_and_yarn/express-4.19.2","pushedAt":"2024-08-23T04:50:56.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"bump express from 4.17.1 to 4.19.2\n\n---\nupdated-dependencies:\n- dependency-name: express\n dependency-type: indirect\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"bump express from 4.17.1 to 4.19.2"}},{"before":"4c7f8c1ca61f7579e641a62b1d18f51ce2622a05","after":"53589a85603b5c6a1d63269872220675d252dab8","ref":"refs/heads/master","pushedAt":"2024-08-21T16:40:54.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"[Snyk] Upgrade web3 from 1.7.4 to 4.11.0 (#2)\n\n![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123)\r\n\r\n\r\n

Snyk has created this PR to upgrade web3 from 1.7.4 to 4.11.0.

\r\n\r\n:information_source: Keep your dependencies up-to-date. This makes it\r\neasier to fix existing vulnerabilities and to more quickly identify and\r\nfix newly disclosed vulnerabilities when they affect your project.\r\n\r\n
\r\n\r\n⚠️ **Warning:** This PR contains major version upgrade(s), and may be a\r\nbreaking change.\r\n\r\n- The recommended version is **302 versions** ahead of your current\r\nversion.\r\n\r\n- The recommended version was released on **21 days ago**.\r\n\r\n#### Issues fixed by the recommended upgrade:\r\n\r\n| | Issue | Score | Exploit Maturity |\r\n\r\n:-------------------------:|:-------------------------|:-------------------------|:-------------------------\r\n![high\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png\r\n'high severity') | Improper Verification of Cryptographic\r\nSignature
[SNYK-JS-BROWSERIFYSIGN-6037026](https://snyk.io/vuln/SNYK-JS-BROWSERIFYSIGN-6037026)\r\n| **63** | No Known Exploit\r\n![high\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png\r\n'high severity') | Denial of Service\r\n(DoS)
[SNYK-JS-DECODEURICOMPONENT-3149970](https://snyk.io/vuln/SNYK-JS-DECODEURICOMPONENT-3149970)\r\n| **63** | Proof of Concept\r\n![high\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png\r\n'high severity') | Regular Expression Denial of Service\r\n(ReDoS)
[SNYK-JS-ES5EXT-6095076](https://snyk.io/vuln/SNYK-JS-ES5EXT-6095076)\r\n| **63** | Proof of Concept\r\n![medium\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png\r\n'medium severity') | Regular Expression Denial of Service\r\n(ReDoS)
[SNYK-JS-HTTPCACHESEMANTICS-3248783](https://snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783)\r\n| **63** | Proof of Concept\r\n![medium\r\nseverity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png\r\n'medium severity') | Regular Expression Denial of Service\r\n(ReDoS)
[SNYK-JS-COOKIEJAR-3149984](https://snyk.io/vuln/SNYK-JS-COOKIEJAR-3149984)\r\n| **63** | Proof of Concept\r\n\r\n\r\n\r\n
\r\nRelease notes\r\n
\r\n
\r\n Package name: web3\r\n
    \r\n
  • \r\n4.11.0 - 2024-07-11

    [4.11.0]

    \r\n

    Fixed

    \r\n

    web3-eth-abi

    \r\n
      \r\n
    • fix encodedata in EIP-712 (#7095)
    • \r\n
    \r\n

    web3-utils

    \r\n
      \r\n
    • _sendPendingRequests will catch unhandled errors from\r\n_sendToSocket (#6968)
    • \r\n
    \r\n

    web3-eth

    \r\n
      \r\n
    • Fixed geth issue when running a new instance, transactions will\r\nindex when there are no blocks created (#7098)
    • \r\n
    \r\n

    Changed

    \r\n

    web3-eth-accounts

    \r\n
      \r\n
    • baseTransaction method updated (#7095)
    • \r\n
    \r\n

    web3-providers-ws

    \r\n
      \r\n
    • Update dependancies (#7109)
    • \r\n
    \r\n

    web3-rpc-providers

    \r\n
      \r\n
    • Change request return type Promise<ResultType> to\r\nPromise<JsonRpcResponseWithResult<ResultType>>\r\n(#7102)
    • \r\n
    \r\n

    Added

    \r\n

    web3-eth-contract

    \r\n
      \r\n
    • populateTransaction was added to contract methods (#7124)
    • \r\n
    • Contract has setTransactionMiddleware and\r\ngetTransactionMiddleware for automatically passing to\r\nsentTransaction for deploy and\r\nsend functions (#7138)
    • \r\n
    \r\n

    web3-rpc-providers

    \r\n
      \r\n
    • When error is returned with code 429, throw rate limit error (#7102)
    • \r\n
    \r\n

    web3

    \r\n
      \r\n
    • web3.eth.Contract will get transaction middleware and\r\nuse it, if web3.eth has transaction middleware. (#7138)
    • \r\n
    \r\n
  • \r\n
  • \r\n 4.10.1-dev.89711ab.0 - 2024-07-10\r\n
  • \r\n
  • \r\n 4.10.1-dev.1436228.0 - 2024-07-09\r\n
  • \r\n
  • \r\n4.10.0 - 2024-06-17

    [4.10.0]

    \r\n

    Added

    \r\n

    web3

    \r\n
      \r\n
    • Now when existing packages are added in web3, will be avalible for\r\nplugins via context. (#7088)
    • \r\n
    \r\n

    web3-core

    \r\n
      \r\n
    • Now when existing packages are added in web3, will be avalible for\r\nplugins via context. (#7088)
    • \r\n
    \r\n

    web3-eth

    \r\n
      \r\n
    • sendTransaction in rpc_method_wrappers\r\naccepts optional param of TransactionMiddleware (#7088)
    • \r\n
    • WebEth has setTransactionMiddleware and\r\ngetTransactionMiddleware for automatically passing to\r\nsentTransaction (#7088)
    • \r\n
    \r\n

    web3-eth-ens

    \r\n
      \r\n
    • getText now supports first param Address
    • \r\n
    • getName has optional second param\r\ncheckInterfaceSupport
    • \r\n
    \r\n

    web3-types

    \r\n
      \r\n
    • Added result as optional never and\r\nerror as optional never in type\r\nJsonRpcNotification` (#7091)
    • \r\n
    • Added JsonRpcNotfication as a union type in\r\nJsonRpcResponse (#7091)
    • \r\n
    \r\n

    web3-rpc-providers

    \r\n
      \r\n
    • Alpha release
    • \r\n
    \r\n

    Fixed

    \r\n

    web3-eth-ens

    \r\n
      \r\n
    • getName reverse resolution
    • \r\n
    \r\n

    What's Changed

    \r\n\r\n

    Full Changelog: v4.9.0...v4.10.0

    \r\n
  • \r\n
  • \r\n 4.9.1-dev.fd2982d.0 - 2024-05-23\r\n
  • \r\n
  • \r\n 4.9.1-dev.f687df6.0 - 2024-05-29\r\n
  • \r\n
  • \r\n 4.9.1-dev.b63af9f.0 - 2024-05-30\r\n
  • \r\n
  • \r\n 4.9.1-dev.962b99f.0 - 2024-05-24\r\n
  • \r\n
  • \r\n 4.9.1-dev.9086b98.0 - 2024-05-30\r\n
  • \r\n
  • \r\n 4.9.1-dev.7537f03.0 - 2024-05-23\r\n
  • \r\n
  • \r\n 4.9.1-dev.692987a.0 - 2024-05-24\r\n
  • \r\n
  • \r\n 4.9.1-dev.683be62.0 - 2024-05-28\r\n
  • \r\n
  • \r\n 4.9.1-dev.22c07ad.0 - 2024-05-27\r\n
  • \r\n
  • \r\n 4.9.1-dev.7084665.0 - 2024-05-29\r\n
  • \r\n
  • \r\n4.9.0 - 2024-05-23

    What's\r\nChanged

    \r\n\r\n

    New Contributors

    \r\n\r\n

    Full Changelog: v4.8.0...v4.9.0

    \r\n
  • \r\n
  • \r\n 4.8.1-dev.f4e55bd.0 - 2024-05-22\r\n
  • \r\n
  • \r\n 4.8.1-dev.f44dc5b.0 - 2024-05-09\r\n
  • \r\n
  • \r\n 4.8.1-dev.f216540.0 - 2024-05-06\r\n
  • \r\n
  • \r\n 4.8.1-dev.ed2781f.0 - 2024-04-25\r\n
  • \r\n
  • \r\n 4.8.1-dev.ebbbf1e.0 - 2024-04-30\r\n
  • \r\n
  • \r\n 4.8.1-dev.e29deea.0 - 2024-04-18\r\n
  • \r\n
  • \r\n 4.8.1-dev.e0fc158.0 - 2024-05-22\r\n
  • \r\n
  • \r\n 4.8.1-dev.de3e8f8.0 - 2024-04-26\r\n
  • \r\n
  • \r\n 4.8.1-dev.dd172c7.0 - 2024-04-18\r\n
  • \r\n
  • \r\n 4.8.1-dev.d4e937d.0 - 2024-04-19\r\n
  • \r\n
  • \r\n 4.8.1-dev.c62ef79.0 - 2024-05-06\r\n
  • \r\n
  • \r\n 4.8.1-dev.b413ebd.0 - 2024-05-02\r\n
  • \r\n
  • \r\n 4.8.1-dev.ac2e180.0 - 2024-05-22\r\n
  • \r\n
  • \r\n 4.8.1-dev.93296c2.0 - 2024-04-18\r\n
  • \r\n
  • \r\n 4.8.1-dev.88b7e2e.0 - 2024-05-02\r\n
  • \r\n
  • \r\n 4.8.1-dev.866469d.0 - 2024-05-14\r\n
  • \r\n
  • \r\n 4.8.1-dev.7be0060.0 - 2024-04-23\r\n
  • \r\n
  • \r\n 4.8.1-dev.7a470c9.0 - 2024-05-01\r\n
  • \r\n
  • \r\n 4.8.1-dev.5fd9dbb.0 - 2024-04-23\r\n
  • \r\n
  • \r\n 4.8.1-dev.5d2f2aa.0 - 2024-05-06\r\n
  • \r\n
  • \r\n 4.8.1-dev.553f270.0 - 2024-05-21\r\n
  • \r\n
  • \r\n 4.8.1-dev.53e2466.0 - 2024-04-22\r\n
  • \r\n
  • \r\n 4.8.1-dev.419c8d3.0 - 2024-04-25\r\n
  • \r\n
  • \r\n 4.8.1-dev.3904a46.0 - 2024-05-22\r\n
  • \r\n
  • \r\n 4.8.1-dev.32b6b29.0 - 2024-05-21\r\n
  • \r\n
  • \r\n 4.8.1-dev.2f73aa5.0 - 2024-05-16\r\n
  • \r\n
  • \r\n 4.8.1-dev.1ab7a6b.0 - 2024-04-18\r\n
  • \r\n
  • \r\n 4.8.1-dev.12c2515.0 - 2024-05-13\r\n
  • \r\n
  • \r\n 4.8.1-dev.408125.0 - 2024-05-13\r\n
  • \r\n
  • \r\n4.8.0 - 2024-04-18

    [4.8.0]

    \r\n

    Changed

    \r\n

    web3-eth-abi

    \r\n
      \r\n
    • Dependencies updated
    • \r\n
    \r\n

    web3-eth-accounts

    \r\n
      \r\n
    • Dependencies updated
    • \r\n
    \r\n

    Fixed

    \r\n

    web3-eth-contract

    \r\n
      \r\n
    • Fix an issue with smart contract function overloading (#6922)
    • \r\n
    \r\n

    web3-utils

    \r\n
      \r\n
    • fixed toHex incorrectly hexing Uint8Arrays and Buffer (#6957)
    • \r\n
    • fixed isUint8Array not returning true for Buffer (#6957)
    • \r\n
    \r\n

    Added

    \r\n

    web3-eth-contract

    \r\n
      \r\n
    • Added a console warning in case of an ambiguous call to a solidity\r\nmethod with parameter overloading (#6942)
    • \r\n
    • Added contract.deploy(...).decodeData(...) and\r\ncontract.decodeMethodData(...) that decode data based on the ABI (#6950)
    • \r\n
    \r\n

    web3-eth

    \r\n
      \r\n
    • method getBlock now includes properties of eip 4844,\r\n4895, 4788 when returning block (#6933)
    • \r\n
    • update type withdrawalsSchema, blockSchema\r\nand blockHeaderSchema schemas to include properties of eip\r\n4844, 4895, 4788 (#6933)
    • \r\n
    \r\n

    web3-types

    \r\n
      \r\n
    • Added signature to type\r\nAbiFunctionFragment (#6922)
    • \r\n
    • update type Withdrawals, block and\r\nBlockHeaderOutput to include properties of eip 4844, 4895,\r\n4788 (#6933)
    • \r\n
    \r\n

    New Contributors

    \r\n\r\n
  • \r\n
  • \r\n 4.7.1-dev.ce59737.0 - 2024-04-07\r\n
  • \r\n
  • \r\n 4.7.1-dev.bfb4f6f.0 - 2024-04-08\r\n
  • \r\n
  • \r\n 4.7.1-dev.a173a8f.0 - 2024-03-26\r\n
  • \r\n
  • \r\n 4.7.1-dev.67d8a74.0 - 2024-04-04\r\n
  • \r\n
  • \r\n 4.7.1-dev.5a579fa.0 - 2024-04-05\r\n
  • \r\n
  • \r\n 4.7.1-dev.578ebb6.0 - 2024-04-15\r\n
  • \r\n
  • \r\n 4.7.1-dev.5341c3a.0 - 2024-03-29\r\n
  • \r\n
  • \r\n 4.7.1-dev.526c6f5.0 - 2024-03-27\r\n
  • \r\n
  • \r\n 4.7.1-dev.1c03666.0 - 2024-04-15\r\n
  • \r\n
  • \r\n4.7.0 - 2024-03-26

    [4.7.0]

    \r\n

    added

    \r\n

    web3-eth-contract

    \r\n
      \r\n
    • Types ContractDeploySend,\r\nContractMethodSend, Web3PromiEvent was\r\nexported (#6883)
    • \r\n
    \r\n

    web3-eth-ens

    \r\n
      \r\n
    • Added function getText and getName in ENS and resolver classes (#6914)
    • \r\n
    \r\n

    fixed

    \r\n

    web3-validator

    \r\n
      \r\n
    • Multi-dimensional arrays(with a fix length) are now handled properly\r\nwhen parsing ABIs (#6798)
    • \r\n
    \r\n

    web3-utils

    \r\n
      \r\n
    • fixed erroneous parsing of big numbers in the\r\ntoNumber(...) function (#6880)
    • \r\n
    \r\n

    Contributors

    \r\n

    Thank you to the community who have contributed to this release\r\n😄:
    \r\n@ sgerodes #6882
    \r\n@\r\nEtlesL #6836
    \r\n@\r\nJouzep #6853
    \r\n@ sarthak1dev #6867
    \r\n@ edison1105 #6885
    \r\n@ gucovip #6886
    \r\n@ testwill #6889
    \r\n@ pengqiseven #6878

    \r\n
  • \r\n
  • \r\n 4.6.1-dev.f943944.0 - 2024-03-20\r\n
  • \r\n
  • \r\n 4.6.1-dev.e383ae3.0 - 2024-03-08\r\n
  • \r\n
  • \r\n 4.6.1-dev.d254316.0 - 2024-03-11\r\n
  • \r\n
  • \r\n 4.6.1-dev.c4e039a.0 - 2024-03-25\r\n
  • \r\n
  • \r\n 4.6.1-dev.a83e9d5.0 - 2024-03-25\r\n
  • \r\n
  • \r\n 4.6.1-dev.a1f9dc4.0 - 2024-03-12\r\n
  • \r\n
  • \r\n 4.6.1-dev.9657b86.0 - 2024-03-12\r\n
  • \r\n
  • \r\n 4.6.1-dev.6d0a0ae.0 - 2024-03-12\r\n
  • \r\n
  • \r\n 4.6.1-dev.6187f30.0 - 2024-03-12\r\n
  • \r\n
  • \r\n 4.6.1-dev.43e70c1.0 - 2024-03-12\r\n
  • \r\n
  • \r\n 4.6.1-dev.383af39.0 - 2024-03-12\r\n
  • \r\n
  • \r\n 4.6.1-dev.2373e94.0 - 2024-03-15\r\n
  • \r\n
  • \r\n 4.6.1-dev.1f81ff0.0 - 2024-03-20\r\n
  • \r\n
  • \r\n 4.6.1-dev.16a2c27.0 - 2024-03-14\r\n
  • \r\n
  • \r\n4.6.0 - 2024-03-08

    [4.6.0]

    \r\n

    Added

    \r\n

    web3

    \r\n
      \r\n
    • Added EIP-6963 utility function requestEIP6963Providers\r\nfor multi provider discovery
    • \r\n
    \r\n

    web3-eth

    \r\n
      \r\n
    • Added eth.getMaxPriorityFeePerGas method (#6748)
    • \r\n
    \r\n

    web3-eth-ens

    \r\n
      \r\n
    • Added function setAddress in ENS and Resolver classes\r\n(#5956)
    • \r\n
    \r\n

    web3-rpc-methods

    \r\n
      \r\n
    • Added getMaxPriorityFeePerGas method (#6748)
    • \r\n
    \r\n

    web3-types

    \r\n
      \r\n
    • Type FeeData to be filled by await\r\nweb3.eth.calculateFeeData() to be used with EIP-1559 transactions\r\n(#2)"}},{"before":"4c7f8c1ca61f7579e641a62b1d18f51ce2622a05","after":"a717ce9401b8bb3846b0018a0c3b6c98693c7266","ref":"refs/heads/snyk-fix-af6f884f41f412d54cc47c61db3c8903","pushedAt":"2024-08-14T17:01:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"fix: package.json & package-lock.json to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577916\n- https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577917\n- https://snyk.io/vuln/SNYK-JS-ELLIPTIC-7577918","shortMessageHtmlLink":"fix: package.json & package-lock.json to reduce vulnerabilities"}},{"before":null,"after":"4c7f8c1ca61f7579e641a62b1d18f51ce2622a05","ref":"refs/heads/snyk-fix-af6f884f41f412d54cc47c61db3c8903","pushedAt":"2024-08-14T17:01:32.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"Create webpack.yml (#1)","shortMessageHtmlLink":"Create webpack.yml (#1)"}},{"before":"4c7f8c1ca61f7579e641a62b1d18f51ce2622a05","after":null,"ref":"refs/heads/snyk-fix-af6f884f41f412d54cc47c61db3c8903","pushedAt":"2024-08-14T15:50:24.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"snyk-io[bot]","name":null,"path":"/apps/snyk-io","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/372950?s=80&v=4"}},{"before":null,"after":"4c7f8c1ca61f7579e641a62b1d18f51ce2622a05","ref":"refs/heads/snyk-fix-af6f884f41f412d54cc47c61db3c8903","pushedAt":"2024-08-14T15:50:23.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"snyk-io[bot]","name":null,"path":"/apps/snyk-io","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/372950?s=80&v=4"},"commit":{"message":"Create webpack.yml (#1)","shortMessageHtmlLink":"Create webpack.yml (#1)"}},{"before":"4c7f8c1ca61f7579e641a62b1d18f51ce2622a05","after":"3d91c6b0873adeaffd8da525ce238fa70fd2870b","ref":"refs/heads/snyk-upgrade-00a2432d02743a3eab89d6619c0e5441","pushedAt":"2024-08-02T00:58:03.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"OKEAMAH","name":"DAVID OKEAMAH ","path":"/OKEAMAH","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/136048994?s=80&v=4"},"commit":{"message":"fix: upgrade nunjucks from 3.2.3 to 3.2.4\n\nSnyk has created this PR to upgrade nunjucks from 3.2.3 to 3.2.4.\n\nSee this package in npm:\nnunjucks\n\nSee this project in Snyk:\nhttps://app.snyk.io/org/okeamah/project/2d65a1bc-6c0c-43f8-93fe-fbb66482541e?utm_source=github&utm_medium=referral&page=upgrade-pr","shortMessageHtmlLink":"fix: upgrade nunjucks from 3.2.3 to 3.2.4"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOC0zMFQxNDoyMTozOC4wMDAwMDBazwAAAASov52B","startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOC0zMFQxNDoyMTozOC4wMDAwMDBazwAAAASov52B","endCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOC0wMlQwMDo1ODowMy4wMDAwMDBazwAAAASPsEUt"}},"title":"Activity · OKEAMAH/genesis-contracts"}