Code Monkey home page Code Monkey logo

locuste.service.brain's People

Watchers

 avatar

Forkers

codacy-badger

locuste.service.brain's Issues

CVE-2017-20165 (High) detected in debug-2.3.3.tgz, debug-2.2.0.tgz

CVE-2017-20165 - High Severity Vulnerability

Vulnerable Libraries - debug-2.3.3.tgz, debug-2.2.0.tgz

debug-2.3.3.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.3.3.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/socket.io/node_modules/debug/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • debug-2.3.3.tgz (Vulnerable Library)
debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/socket.io-parser/node_modules/debug/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-parser-2.3.1.tgz
        • debug-2.2.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The name of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution: debug - 2.6.9,3.1.0


Step up your Open Source Security Game with Mend here

WS-2020-0443 (High) detected in socket.io-1.7.4.tgz

WS-2020-0443 - High Severity Vulnerability

Vulnerable Library - socket.io-1.7.4.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-1.7.4.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/socket.io/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In socket.io in versions 1.0.0 to 2.3.0 is vulnerable to Cross-Site Websocket Hijacking, it allows an attacker to bypass origin protection using special symbols include "`" and "$".

Publish Date: 2020-02-20

URL: WS-2020-0443

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/931197

Release Date: 2020-02-20

Fix Resolution: socket.io - 2.4.0


Step up your Open Source Security Game with Mend here

CVE-2020-28481 (Medium) detected in socket.io-1.7.4.tgz

CVE-2020-28481 - Medium Severity Vulnerability

Vulnerable Library - socket.io-1.7.4.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-1.7.4.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/socket.io/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.

Publish Date: 2021-01-19

URL: CVE-2020-28481

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28481

Release Date: 2021-01-19

Fix Resolution: 2.4.0


Step up your Open Source Security Game with Mend here

CVE-2017-16113 (High) detected in parsejson-0.0.3.tgz

CVE-2017-16113 - High Severity Vulnerability

Vulnerable Library - parsejson-0.0.3.tgz

Method that parses a JSON string and returns a JSON object

Library home page: https://registry.npmjs.org/parsejson/-/parsejson-0.0.3.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/parsejson/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-client-1.7.4.tgz
        • engine.io-client-1.8.5.tgz
          • parsejson-0.0.3.tgz (Vulnerable Library)

Found in HEAD commit: de3b95173a762ed180ec826f05f4eba5da8a91c1

Found in base branch: master

Vulnerability Details

The parsejson module is vulnerable to regular expression denial of service when untrusted user input is passed into it to be parsed.

Publish Date: 2018-06-07

URL: CVE-2017-16113

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with Mend here

CVE-2020-28502 (High) detected in xmlhttprequest-ssl-1.5.3.tgz

CVE-2020-28502 - High Severity Vulnerability

Vulnerable Library - xmlhttprequest-ssl-1.5.3.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.3.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-client-1.7.4.tgz
        • engine.io-client-1.8.5.tgz
          • xmlhttprequest-ssl-1.5.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.

Publish Date: 2021-03-05

URL: CVE-2020-28502

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h4j5-c7cj-74xg

Release Date: 2021-03-05

Fix Resolution: xmlhttprequest - 1.7.0,xmlhttprequest-ssl - 1.6.2


Step up your Open Source Security Game with Mend here

WS-2017-0421 (High) detected in ws-1.1.5.tgz - autoclosed

WS-2017-0421 - High Severity Vulnerability

Vulnerable Library - ws-1.1.5.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-1.1.5.tgz

Path to dependency file: locuste.service.brain/node/package.json

Path to vulnerable library: locuste.service.brain/node/node_modules/ws/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • engine.io-1.8.5.tgz
        • ws-1.1.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Affected version of ws (0.2.6 through 3.3.0 excluding 0.3.4-2, 0.3.5-2, 0.3.5-3, 0.3.5-4, 1.1.5, 2.0.0-beta.0, 2.0.0-beta.1 and 2.0.0-beta.2) are vulnerable to A specially crafted value of the Sec-WebSocket-Extensions header that used Object.prototype property names as extension or parameter names could be used to make a ws server crash.

Publish Date: 2017-11-08

URL: WS-2017-0421

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: websockets/ws@c4fe466

Release Date: 2017-11-08

Fix Resolution: ws - 3.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-20162 (Medium) detected in ms-0.7.1.tgz, ms-0.7.2.tgz

CVE-2017-20162 - Medium Severity Vulnerability

Vulnerable Libraries - ms-0.7.1.tgz, ms-0.7.2.tgz

ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/socket.io-parser/node_modules/ms/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-parser-2.3.1.tgz
        • debug-2.2.0.tgz
          • ms-0.7.1.tgz (Vulnerable Library)
ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/engine.io/node_modules/ms/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • debug-2.3.3.tgz
        • ms-0.7.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

Publish Date: 2023-01-05

URL: CVE-2017-20162

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-05

Fix Resolution: ms - 2.0.0


Step up your Open Source Security Game with Mend here

WS-2017-0247 (Low) detected in ms-0.7.1.tgz, ms-0.7.2.tgz - autoclosed

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Libraries - ms-0.7.1.tgz, ms-0.7.2.tgz

ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: locuste.service.brain/node/package.json

Path to vulnerable library: locuste.service.brain/node/node_modules/socket.io-parser/node_modules/ms/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-parser-2.3.1.tgz
        • debug-2.2.0.tgz
          • ms-0.7.1.tgz (Vulnerable Library)
ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: locuste.service.brain/node/package.json

Path to vulnerable library: locuste.service.brain/node/node_modules/engine.io/node_modules/ms/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-adapter-0.5.0.tgz
        • debug-2.3.3.tgz
          • ms-0.7.2.tgz (Vulnerable Library)

Found in HEAD commit: de3b95173a762ed180ec826f05f4eba5da8a91c1

Found in base branch: master

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-04-12

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: vercel/ms#89

Release Date: 2017-04-12

Fix Resolution: 2.1.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-36049 (High) detected in socket.io-parser-2.3.1.tgz

CVE-2020-36049 - High Severity Vulnerability

Vulnerable Library - socket.io-parser-2.3.1.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-2.3.1.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-parser-2.3.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

socket.io-parser before 3.4.1 allows attackers to cause a denial of service (memory consumption) via a large packet because a concatenation approach is used.

Publish Date: 2021-01-08

URL: CVE-2020-36049

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xfhh-g9f5-x4m4

Release Date: 2021-01-08

Fix Resolution: socket.io-parser - 3.3.2,3.4.1


Step up your Open Source Security Game with Mend here

CVE-2021-31597 (High) detected in xmlhttprequest-ssl-1.5.3.tgz

CVE-2021-31597 - High Severity Vulnerability

Vulnerable Library - xmlhttprequest-ssl-1.5.3.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.3.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-client-1.7.4.tgz
        • engine.io-client-1.8.5.tgz
          • xmlhttprequest-ssl-1.5.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected.

Publish Date: 2021-04-23

URL: CVE-2021-31597

CVSS 3 Score Details (9.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31597

Release Date: 2021-04-23

Fix Resolution: xmlhttprequest-ssl - 1.6.1


Step up your Open Source Security Game with Mend here

CVE-2017-16137 (Medium) detected in debug-2.3.3.tgz, debug-2.2.0.tgz

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Libraries - debug-2.3.3.tgz, debug-2.2.0.tgz

debug-2.3.3.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.3.3.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/socket.io/node_modules/debug/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • debug-2.3.3.tgz (Vulnerable Library)
debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/socket.io-parser/node_modules/debug/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-parser-2.3.1.tgz
        • debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: de3b95173a762ed180ec826f05f4eba5da8a91c1

Found in base branch: master

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-06-07

Fix Resolution: 2.6.9


Step up your Open Source Security Game with Mend here

CVE-2020-36048 (High) detected in engine.io-1.8.5.tgz

CVE-2020-36048 - High Severity Vulnerability

Vulnerable Library - engine.io-1.8.5.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-1.8.5.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/engine.io/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • engine.io-1.8.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Engine.IO before 4.0.0 allows attackers to cause a denial of service (resource consumption) via a POST request to the long polling transport.

Publish Date: 2021-01-08

URL: CVE-2020-36048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36048

Release Date: 2021-01-08

Fix Resolution: engine.io - 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-41940 (Medium) detected in engine.io-1.8.5.tgz

CVE-2022-41940 - Medium Severity Vulnerability

Vulnerable Library - engine.io-1.8.5.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-1.8.5.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/node_modules/engine.io/package.json

Dependency Hierarchy:

  • socketio-1.0.0.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • engine.io-1.8.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

Publish Date: 2022-11-22

URL: CVE-2022-41940

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r7qp-cfhv-p84w

Release Date: 2022-11-22

Fix Resolution: engine.io - 3.6.1,6.2.1


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.