Skip to content
This repository was archived by the owner on Nov 3, 2025. It is now read-only.

Commit 0012334

Browse files
authored
Update to v1.5.10 open-source release (#227)
1 parent d1cfddc commit 0012334

File tree

20 files changed

+1386
-1254
lines changed

20 files changed

+1386
-1254
lines changed

.viperlightignore

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,6 @@ Config
1919
@aws-amplify/api=4.0.64
2020
@aws-amplify/core=4.7.15
2121
aws-amplify=4.3.46
22-
bootstrap=4.6.2
2322
vue-router=3.6.5
2423
eslint=7.32.0
2524
eslint-plugin-vue=7.20.0

CHANGELOG.md

Lines changed: 22 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -4,18 +4,28 @@ All notable changes to this project will be documented in this file.
44
The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/),
55
and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html).
66

7+
## [1.5.10] - 2024-09-20
8+
### Security:
9+
- Bump webpack to `5.94.0` to resolve [CVE-2024-43788](https://github.com/advisories/GHSA-4vvj-4cpr-p986)
10+
- Bump serve-static to `1.16.2` to resolve CVE with send [ CVE-2024-43799](https://github.com/advisories/GHSA-m6fv-jmcg-4jfg)
11+
- Bump path-to-regexp to `0.1.10` to resolve [CVE-2024-45296](https://github.com/advisories/GHSA-9wv6-86v2-598j)
12+
- Bump micromatch to `4.0.8` to resolve [CVE-2024-4067](https://github.com/advisories/GHSA-952p-6rrq-rcjv)
13+
- Remove usage of `bootstrap-vue` (EOL) and migrate `bootstrap v4` (EOL) to `bootstrap v5` to resolve [CVE-2024-6531](https://nvd.nist.gov/vuln/detail/CVE-2024-6531)
14+
- Adds Security.md file to provide guidance around reporting security vulnerabilities.
15+
16+
717
## [1.5.9] - 2024-08-02
818
### Security:
9-
- Bump `fast-xml-parser` to `4.4.1` to resolve [CVE-2024-41818]
10-
- Update to Vue 3 compat build and replace `vue-template-compiler` with `@vue/compiler-sfc` to resolve [CVE-2024-6783]
19+
- Bump `fast-xml-parser` to `4.4.1` to resolve [CVE-2024-41818](https://nvd.nist.gov/vuln/detail/CVE-2024-41818)
20+
- Update to Vue 3 compat build and replace `vue-template-compiler` with `@vue/compiler-sfc` to resolve [CVE-2024-6783](https://nvd.nist.gov/vuln/detail/CVE-2024-6783)
1121

1222
### Removed
1323
- Unused `vue-stepper-component` and `vue2-dropzone` dependencies
1424

1525
## [1.5.8] - 2024-06-23
1626
### Security:
17-
- Bump `braces` to `3.0.3` to resolve [CVE-2024-4068]
18-
- Bump `ws` to resolve [CVE-2024-37890]
27+
- Bump `braces` to `3.0.3` to resolve [CVE-2024-4068](https://nvd.nist.gov/vuln/detail/CVE-2024-4068)
28+
- Bump `ws` to resolve [CVE-2024-37890](https://nvd.nist.gov/vuln/detail/CVE-2024-37890)
1929

2030
## [1.5.7] - 2024-05-30
2131
### Fixed:
@@ -27,19 +37,19 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0
2737
## [1.5.6] - 2024-04-09
2838
### Fixed:
2939
- Updated axios sub-dependency to use v0.28.0 to resolve security vulnerabilities:
30-
- [CVE-2023-45857]
31-
- [CVE-2024-28849]
32-
- [CVE-2023-26159]
40+
- [CVE-2023-45857](https://nvd.nist.gov/vuln/detail/CVE-2023-45857)
41+
- [CVE-2024-28849](https://nvd.nist.gov/vuln/detail/CVE-2024-28849)
42+
- [CVE-2023-26159](https://nvd.nist.gov/vuln/detail/CVE-2023-26159)
3343

3444
- Re-generated package-lock to resolve security vulnerabilities:
35-
- [CVE-2024-29180]
36-
- [CVE-2023-42282]
37-
- [CVE-2024-29041]
45+
- [CVE-2024-29180](https://nvd.nist.gov/vuln/detail/CVE-2024-29180)
46+
- [CVE-2023-42282](https://nvd.nist.gov/vuln/detail/CVE-2023-42282)
47+
- [CVE-2024-29041](https://nvd.nist.gov/vuln/detail/CVE-2024-29041)
3848

3949
## [1.5.5] - 2023-10-20
4050
### Fixed:
41-
- Updated crypto.js dependency to fix security vulnerabilities [CVE-2023-46233]
42-
- Updated react-dev-tools dependency to fix security vulnerabilities [CVE-2023-5654]
51+
- Updated crypto.js dependency to fix security vulnerabilities [CVE-2023-46233](https://nvd.nist.gov/vuln/detail/CVE-2023-46233)
52+
- Updated react-dev-tools dependency to fix security vulnerabilities [CVE-2023-5654](https://nvd.nist.gov/vuln/detail/CVE-2023-5654)
4353
- Update urllib3 dependency to v1.26.18
4454

4555
## [1.5.4] - 2023-10-20

NOTICE

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -58,7 +58,7 @@ aws-amplify under the Apache License Version 2.0
5858
aws-amplify-vue under the Apache License Version 2.0
5959
aws-sdk under the Apache License Version 2.0
6060
bootstrap under the MIT License (MIT)
61-
bootstrap-vue under the MIT License (MIT)
61+
bootstrap-icons under the MIT License (MIT)
6262
core-js under the MIT License (MIT)
6363
awscli under the Apache License Version 2.0
6464
colorama under the BSD-3-Clause License

SECURITY.md

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
# Reporting Security Issues
2+
3+
We take all security reports seriously.
4+
When we receive such reports,
5+
we will investigate and subsequently address
6+
any potential vulnerabilities as quickly as possible.
7+
If you discover a potential security issue in this project,
8+
please notify AWS/Amazon Security via our
9+
[vulnerability reporting page](http://aws.amazon.com/security/vulnerability-reporting/)
10+
or directly via email to [AWS Security](mailto:[email protected]).
11+
Please do *not* create a public GitHub issue in this project.

0 commit comments

Comments
 (0)