Code Monkey home page Code Monkey logo

mixcore / mix.fe.portal Goto Github PK

View Code? Open in Web Editor NEW
5.0 4.0 1.0 33.83 MB

Mixcore Bootstrap Dashboard is bootstrap 4 admin dashboard template designed to be beautiful and simple. It is built on top of Bootstrap 4 and it is fully responsive. It comes with a big collections of elements that will offer you multiple possibilities to create the app that best fits your needs. It can be used to create admin panels, project management systems, web applications backend, CMS or CRM.

Batchfile 0.01% JavaScript 0.19% HTML 21.38% CSS 58.38% Less 4.05% SCSS 14.50% Stylus 1.41% PowerShell 0.09%
bootstrap-4 dashboard back-office admin-panels

mix.fe.portal's Introduction

mix.fe.portal

Mixcore Bootstrap Dashboard is bootstrap 4 admin dashboard template designed to be beautiful and simple. It is built on top of Bootstrap 4 and it is fully responsive. It comes with a big collections of elements that will offer you multiple possibilities to create the app that best fits your needs. It can be used to create admin panels, project management systems, web applications backend, CMS or CRM.

mix.fe.portal's People

Contributors

dependabot-support avatar nguyentuansi avatar smilefounder avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar

Forkers

ffg0

mix.fe.portal's Issues

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.mergewith:4.6.1

Vulnerabilities

DepShield reports that this application's usage of lodash.mergewith:4.6.1 results in the following vulnerability(s):


Occurrences

lodash.mergewith:4.6.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-sass:4.0.1
        └─ node-sass:4.9.3
              └─ lodash.mergewith:4.6.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.keys:3.1.2

Vulnerabilities

DepShield reports that this application's usage of lodash.keys:3.1.2 results in the following vulnerability(s):


Occurrences

lodash.keys:3.1.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basecopy:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._basecopy:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._basecopy:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basecopy:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.assign:4.2.0

Vulnerabilities

DepShield reports that this application's usage of lodash.assign:4.2.0 results in the following vulnerability(s):


Occurrences

lodash.assign:4.2.0 is a transitive dependency introduced by the following direct dependency(s):

gulp-sass:4.0.1
        └─ node-sass:4.9.3
              └─ lodash.assign:4.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.templatesettings:3.1.1

Vulnerabilities

DepShield reports that this application's usage of lodash.templatesettings:3.1.1 results in the following vulnerability(s):


Occurrences

lodash.templatesettings:3.1.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.templatesettings:3.1.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.restparam:3.6.1

Vulnerabilities

DepShield reports that this application's usage of lodash.restparam:3.6.1 results in the following vulnerability(s):


Occurrences

lodash.restparam:3.6.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.restparam:3.6.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 9.8) Vulnerability due to usage of lodash:1.0.2

Vulnerabilities

DepShield reports that this application's usage of lodash:1.0.2 results in the following vulnerability(s):


Occurrences

lodash:1.0.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ vinyl-fs:0.3.14
              └─ glob-watcher:0.0.6
                    └─ gaze:0.5.2
                          └─ globule:0.1.0
                                └─ lodash:1.0.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reescape:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reescape:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reescape:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reescape:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of debug:2.6.9

Vulnerabilities

DepShield reports that this application's usage of debug:2.6.9 results in the following vulnerability(s):


Occurrences

debug:2.6.9 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ liftoff:2.5.0
              └─ findup-sync:2.0.0
                    └─ micromatch:3.1.10
                          └─ extglob:2.0.4
                                └─ expand-brackets:2.1.4
                                      └─ debug:2.6.9
                          └─ snapdragon:0.8.2
                                └─ debug:2.6.9

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._getnative:3.9.1

Vulnerabilities

DepShield reports that this application's usage of lodash._getnative:3.9.1 results in the following vulnerability(s):


Occurrences

lodash._getnative:3.9.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash._getnative:3.9.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basetostring:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._basetostring:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._basetostring:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basetostring:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.escape:3.2.0

Vulnerabilities

DepShield reports that this application's usage of lodash.escape:3.2.0 results in the following vulnerability(s):


Occurrences

lodash.escape:3.2.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.escape:3.2.0
                    └─ lodash.templatesettings:3.1.1
                          └─ lodash.escape:3.2.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._isiterateecall:3.0.9

Vulnerabilities

DepShield reports that this application's usage of lodash._isiterateecall:3.0.9 results in the following vulnerability(s):


Occurrences

lodash._isiterateecall:3.0.9 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._isiterateecall:3.0.9

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._root:3.0.1

Vulnerabilities

DepShield reports that this application's usage of lodash._root:3.0.1 results in the following vulnerability(s):


Occurrences

lodash._root:3.0.1 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.escape:3.2.0
                          └─ lodash._root:3.0.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.template:3.6.2

Vulnerabilities

DepShield reports that this application's usage of lodash.template:3.6.2 results in the following vulnerability(s):


Occurrences

lodash.template:3.6.2 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isarguments:3.1.0

Vulnerabilities

DepShield reports that this application's usage of lodash.isarguments:3.1.0 results in the following vulnerability(s):


Occurrences

lodash.isarguments:3.1.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash.isarguments:3.1.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of tar:2.2.1

Vulnerabilities

DepShield reports that this application's usage of tar:2.2.1 results in the following vulnerability(s):


Occurrences

tar:2.2.1 is a transitive dependency introduced by the following direct dependency(s):

gulp-sass:4.0.1
        └─ node-sass:4.9.3
              └─ node-gyp:3.8.0
                    └─ tar:2.2.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._basevalues:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._basevalues:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._basevalues:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash._basevalues:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

Dependabot couldn't find a package.json for this project

Dependabot couldn't find a package.json for this project.

Dependabot requires a package.json to evaluate your project's current JavaScript dependencies. It had expected to find one at the path: /src/package.json.

If this isn't a JavaScript project, or if it is a library, you may wish to disable updates for it from within Dependabot.

You can mention @dependabot in the comments below to contact the Dependabot team.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.clonedeep:4.5.0

Vulnerabilities

DepShield reports that this application's usage of lodash.clonedeep:4.5.0 results in the following vulnerability(s):


Occurrences

lodash.clonedeep:4.5.0 is a transitive dependency introduced by the following direct dependency(s):

gulp-sass:4.0.1
        └─ lodash.clonedeep:4.5.0
        └─ node-sass:4.9.3
              └─ lodash.clonedeep:4.5.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reinterpolate:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reinterpolate:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reinterpolate:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reinterpolate:3.0.0
              └─ lodash.template:3.6.2
                    └─ lodash._reinterpolate:3.0.0
                    └─ lodash.templatesettings:3.1.1
                          └─ lodash._reinterpolate:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.isarray:3.0.4

Vulnerabilities

DepShield reports that this application's usage of lodash.isarray:3.0.4 results in the following vulnerability(s):


Occurrences

lodash.isarray:3.0.4 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash.template:3.6.2
                    └─ lodash.keys:3.1.2
                          └─ lodash.isarray:3.0.4

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash._reevaluate:3.0.0

Vulnerabilities

DepShield reports that this application's usage of lodash._reevaluate:3.0.0 results in the following vulnerability(s):


Occurrences

lodash._reevaluate:3.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp:3.9.1
        └─ gulp-util:3.0.8
              └─ lodash._reevaluate:3.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of d:1.0.0

Vulnerabilities

DepShield reports that this application's usage of d:1.0.0 results in the following vulnerability(s):


Occurrences

d:1.0.0 is a transitive dependency introduced by the following direct dependency(s):

gulp-sourcemaps:2.6.4
        └─ debug-fabulous:1.1.0
              └─ memoizee:0.4.14
                    └─ d:1.0.0
                    └─ es5-ext:0.10.46
                          └─ es6-iterator:2.0.3
                                └─ d:1.0.0
                          └─ es6-symbol:3.1.1
                                └─ d:1.0.0
                    └─ es6-weak-map:2.0.2
                          └─ d:1.0.0
                    └─ event-emitter:0.3.5
                          └─ d:1.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of fstream:1.0.11

Vulnerabilities

DepShield reports that this application's usage of fstream:1.0.11 results in the following vulnerability(s):


Occurrences

fstream:1.0.11 is a transitive dependency introduced by the following direct dependency(s):

gulp-sass:4.0.1
        └─ node-sass:4.9.3
              └─ node-gyp:3.8.0
                    └─ fstream:1.0.11
                    └─ tar:2.2.1
                          └─ fstream:1.0.11

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.groupby:4.6.0

Vulnerabilities

DepShield reports that this application's usage of lodash.groupby:4.6.0 results in the following vulnerability(s):


Occurrences

lodash.groupby:4.6.0 is a transitive dependency introduced by the following direct dependency(s):

gulp-install:1.1.0
        └─ lodash.groupby:4.6.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.