You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
Partial details (16 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.
Path to vulnerable library: /console2/node_modules/body-parser/node_modules/qs/package.json,/console2/node_modules/express/node_modules/qs/package.json
Dependency Hierarchy:
react-scripts-3.4.1.tgz (Root Library)
webpack-dev-server-3.10.3.tgz
express-4.17.1.tgz
❌ qs-6.7.0.tgz (Vulnerable Library)
qs-6.5.2.tgz
A querystring parser that supports nesting and arrays, with a depth limit
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).
Path to vulnerable library: /console2/node_modules/react-dev-utils/node_modules/loader-utils/package.json,/console2/node_modules/adjust-sourcemap-loader/node_modules/loader-utils/package.json,/console2/node_modules/resolve-url-loader/node_modules/loader-utils/package.json
Path to vulnerable library: /console2/node_modules/json5/node_modules/minimist/package.json,/console2/node_modules/babel-loader/node_modules/minimist/package.json
The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it. These properties are then inherited by every object in the program, thus facilitating prototype-pollution attacks against applications using this library.
set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and proto payloads.
This affects the package dns-packet before 5.2.2. It creates buffers with allocUnsafe and does not always fill them before forming network packets. This can expose internal application memory over unencrypted network when querying crafted invalid domain names.
A prototype pollution vulnerability has been found in object-path <= 0.11.4 affecting the set() method. The vulnerability is limited to the includeInheritedProps mode (if version >= 0.11.0 is used), which has to be explicitly enabled by creating a new instance of object-path and setting the option includeInheritedProps: true, or by using the default withInheritedProps instance. The default operating mode is not affected by the vulnerability if version >= 0.11.0 is used. Any usage of set() in versions < 0.11.0 is vulnerable. The issue is fixed in object-path version 0.11.5 As a workaround, don't use the includeInheritedProps: true options or the withInheritedProps instance if using a version >= 0.11.0.
Versions of http-proxy prior to 1.18.1 are vulnerable to Denial of Service. An HTTP request with a long body triggers an ERR_HTTP_HEADERS_SENT unhandled exception that crashes the proxy server. This is only possible when the proxy server sets headers in the proxy request using the proxyReq.setHeader function.
Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.
Path to vulnerable library: /console2/node_modules/chokidar/node_modules/braces/package.json
Dependency Hierarchy:
react-scripts-3.4.1.tgz (Root Library)
react-dev-utils-10.2.1.tgz
fork-ts-checker-webpack-plugin-3.1.1.tgz
chokidar-3.4.0.tgz
❌ braces-3.0.2.tgz (Vulnerable Library)
braces-2.3.2.tgz
Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.
The NPM package braces, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In lib/parse.js, if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.
Path to vulnerable library: /console2/node_modules/react-dev-utils/node_modules/loader-utils/package.json,/console2/node_modules/adjust-sourcemap-loader/node_modules/loader-utils/package.json,/console2/node_modules/resolve-url-loader/node_modules/loader-utils/package.json
A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
Path to vulnerable library: /console2/node_modules/pretty-format/node_modules/ansi-regex/package.json,/console2/node_modules/react-dev-utils/node_modules/ansi-regex/package.json,/console2/node_modules/strip-ansi/node_modules/ansi-regex/package.json
Path to vulnerable library: /console2/node_modules/ansi-regex/package.json,/console2/node_modules/react-dev-utils/node_modules/strip-ansi/node_modules/ansi-regex/package.json
Path to vulnerable library: /console2/node_modules/string-length/node_modules/ansi-regex/package.json,/console2/node_modules/webpack-dev-server/node_modules/cliui/node_modules/ansi-regex/package.json,/console2/node_modules/webpack-dev-server/node_modules/string-width/node_modules/ansi-regex/package.json
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 37 vulnerabilities (highest severity is: 9.8)
react-scripts-3.4.1.tgz: 44 vulnerabilities (highest severity is: 9.8) reachable
Jan 16, 2024
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 44 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 45 vulnerabilities (highest severity is: 9.8) reachable
Nov 14, 2024
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 45 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 46 vulnerabilities (highest severity is: 9.8) reachable
Nov 19, 2024
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 46 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 47 vulnerabilities (highest severity is: 9.8) reachable
Dec 23, 2024
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 47 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 48 vulnerabilities (highest severity is: 9.8) reachable
Dec 25, 2024
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 48 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 45 vulnerabilities (highest severity is: 9.8) reachable
Dec 25, 2024
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 45 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 44 vulnerabilities (highest severity is: 9.8) reachable
Jan 12, 2025
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 44 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 43 vulnerabilities (highest severity is: 9.8) reachable
Jan 12, 2025
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 43 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 42 vulnerabilities (highest severity is: 9.8) reachable
Jan 12, 2025
dev-mend-for-github-combot
changed the title
react-scripts-3.4.1.tgz: 42 vulnerabilities (highest severity is: 9.8) reachable
react-scripts-3.4.1.tgz: 41 vulnerabilities (highest severity is: 9.8) reachable
Jan 12, 2025
Vulnerable Library - react-scripts-3.4.1.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/qs/package.json
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Vulnerabilities
Reachable
Reachable
Reachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-616547-419802
Vulnerable Library - parseurl-1.3.3.tgz
parse a url with memoization
Library home page: https://registry.npmjs.org/parseurl/-/parseurl-1.3.3.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/parseurl/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
Created automatically by the test suite
Publish Date: 2010-06-07
URL: CVE-616547-419802
CVSS 3 Score Details (9.8)
Base Score Metrics:
CVE-2022-38900
Vulnerable Library - decode-uri-component-0.2.0.tgz
A better decodeURIComponent
Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/decode-uri-component/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.
Publish Date: 2022-11-28
URL: CVE-2022-38900
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-w573-4hg7-7wgq
Release Date: 2022-11-28
Fix Resolution (decode-uri-component): 0.2.1
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2022-24999
Vulnerable Libraries - qs-6.7.0.tgz, qs-6.5.2.tgz
qs-6.7.0.tgz
A querystring parser that supports nesting and arrays, with a depth limit
Library home page: https://registry.npmjs.org/qs/-/qs-6.7.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/body-parser/node_modules/qs/package.json,/console2/node_modules/express/node_modules/qs/package.json
Dependency Hierarchy:
qs-6.5.2.tgz
A querystring parser that supports nesting and arrays, with a depth limit
Library home page: https://registry.npmjs.org/qs/-/qs-6.5.2.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/qs/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).
Publish Date: 2022-11-26
URL: CVE-2022-24999
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999
Release Date: 2022-11-26
Fix Resolution (qs): 6.7.3
Direct dependency fix Resolution (react-scripts): 3.4.2
Fix Resolution (qs): 6.7.3
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2022-37601
Vulnerable Libraries - loader-utils-1.4.0.tgz, loader-utils-1.2.3.tgz
loader-utils-1.4.0.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/loader-utils/package.json
Dependency Hierarchy:
loader-utils-1.2.3.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.2.3.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/react-dev-utils/node_modules/loader-utils/package.json,/console2/node_modules/adjust-sourcemap-loader/node_modules/loader-utils/package.json,/console2/node_modules/resolve-url-loader/node_modules/loader-utils/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.
Publish Date: 2022-10-12
URL: CVE-2022-37601
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-76p3-8jx3-jpfq
Release Date: 2022-10-12
Fix Resolution (loader-utils): 1.4.1
Direct dependency fix Resolution (react-scripts): 4.0.0
Fix Resolution (loader-utils): 1.4.1
Direct dependency fix Resolution (react-scripts): 4.0.0
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2021-44906
Vulnerable Libraries - minimist-1.2.5.tgz, minimist-0.0.8.tgz, minimist-1.2.0.tgz
minimist-1.2.5.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/json5/node_modules/minimist/package.json,/console2/node_modules/babel-loader/node_modules/minimist/package.json
Dependency Hierarchy:
minimist-0.0.8.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/mkdirp/node_modules/minimist/package.json
Dependency Hierarchy:
minimist-1.2.0.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/minimist/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
Publish Date: 2022-03-17
URL: CVE-2021-44906
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2022-03-17
Fix Resolution (minimist): 1.2.6
Direct dependency fix Resolution (react-scripts): 3.4.2
Fix Resolution (minimist): 1.2.6
Direct dependency fix Resolution (react-scripts): 3.4.2
Fix Resolution (minimist): 1.2.6
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2021-26707
Vulnerable Library - merge-deep-3.0.2.tgz
Recursively merge values in a javascript object.
Library home page: https://registry.npmjs.org/merge-deep/-/merge-deep-3.0.2.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/merge-deep/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it. These properties are then inherited by every object in the program, thus facilitating prototype-pollution attacks against applications using this library.
Publish Date: 2021-06-02
URL: CVE-2021-26707
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1922259
Release Date: 2021-06-02
Fix Resolution (merge-deep): 3.0.3
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2019-10747
Vulnerable Libraries - set-value-2.0.0.tgz, set-value-0.4.3.tgz
set-value-2.0.0.tgz
Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.
Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/set-value/package.json
Dependency Hierarchy:
set-value-0.4.3.tgz
Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.
Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/union-value/node_modules/set-value/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and proto payloads.
Publish Date: 2019-08-23
URL: CVE-2019-10747
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2019-08-23
Fix Resolution (set-value): 2.0.1
Direct dependency fix Resolution (react-scripts): 3.4.2
Fix Resolution (set-value): 2.0.1
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2020-7660
Vulnerable Library - serialize-javascript-2.1.2.tgz
Serialize JavaScript to a superset of JSON that includes regular expressions and functions.
Library home page: https://registry.npmjs.org/serialize-javascript/-/serialize-javascript-2.1.2.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/serialize-javascript/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
serialize-javascript prior to 3.1.0 allows remote attackers to inject arbitrary code via the function "deleteFunctions" within "index.js".
Publish Date: 2020-06-01
URL: CVE-2020-7660
CVSS 3 Score Details (8.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7660
Release Date: 2020-06-08
Fix Resolution (serialize-javascript): 3.1.0
Direct dependency fix Resolution (react-scripts): 3.4.3
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2021-23386
Vulnerable Library - dns-packet-1.3.1.tgz
An abstract-encoding compliant module for encoding / decoding DNS packets
Library home page: https://registry.npmjs.org/dns-packet/-/dns-packet-1.3.1.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/dns-packet/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
This affects the package dns-packet before 5.2.2. It creates buffers with allocUnsafe and does not always fill them before forming network packets. This can expose internal application memory over unencrypted network when querying crafted invalid domain names.
Publish Date: 2021-05-20
URL: CVE-2021-23386
CVSS 3 Score Details (7.7)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23386
Release Date: 2021-05-20
Fix Resolution (dns-packet): 1.3.2
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2020-15256
Vulnerable Library - object-path-0.11.4.tgz
Access deep object properties using a path
Library home page: https://registry.npmjs.org/object-path/-/object-path-0.11.4.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/object-path/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
A prototype pollution vulnerability has been found in
object-path
<= 0.11.4 affecting theset()
method. The vulnerability is limited to theincludeInheritedProps
mode (if version >= 0.11.0 is used), which has to be explicitly enabled by creating a new instance ofobject-path
and setting the optionincludeInheritedProps: true
, or by using the defaultwithInheritedProps
instance. The default operating mode is not affected by the vulnerability if version >= 0.11.0 is used. Any usage ofset()
in versions < 0.11.0 is vulnerable. The issue is fixed in object-path version 0.11.5 As a workaround, don't use theincludeInheritedProps: true
options or thewithInheritedProps
instance if using a version >= 0.11.0.Publish Date: 2020-10-19
URL: CVE-2020-15256
CVSS 3 Score Details (7.7)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-cwx2-736x-mf6w
Release Date: 2020-10-19
Fix Resolution (object-path): 0.11.5
Direct dependency fix Resolution (react-scripts): 3.4.4
⛑️ Automatic Remediation will be attempted for this issue.
WS-2021-0152
Vulnerable Library - color-string-1.5.3.tgz
Parser and generator for CSS color strings
Library home page: https://registry.npmjs.org/color-string/-/color-string-1.5.3.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/color-string/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
Regular Expression Denial of Service (ReDoS) was found in color-string before 1.5.5.
Publish Date: 2021-03-12
URL: WS-2021-0152
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-03-12
Fix Resolution (color-string): 1.5.5
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
WS-2020-0091
Vulnerable Library - http-proxy-1.18.0.tgz
HTTP proxying for the masses
Library home page: https://registry.npmjs.org/http-proxy/-/http-proxy-1.18.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/http-proxy/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
Versions of http-proxy prior to 1.18.1 are vulnerable to Denial of Service. An HTTP request with a long body triggers an ERR_HTTP_HEADERS_SENT unhandled exception that crashes the proxy server. This is only possible when the proxy server sets headers in the proxy request using the proxyReq.setHeader function.
Publish Date: 2020-05-14
URL: WS-2020-0091
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1486
Release Date: 2020-05-14
Fix Resolution (http-proxy): 1.18.1
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2024-4068
Vulnerable Libraries - braces-3.0.2.tgz, braces-2.3.2.tgz
braces-3.0.2.tgz
Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.
Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/chokidar/node_modules/braces/package.json
Dependency Hierarchy:
braces-2.3.2.tgz
Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.
Library home page: https://registry.npmjs.org/braces/-/braces-2.3.2.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/braces/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
The NPM package
braces
, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. Inlib/parse.js,
if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.Publish Date: 2024-05-13
URL: CVE-2024-4068
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2024-05-13
Fix Resolution: braces - 3.0.3
CVE-2022-37603
Vulnerable Libraries - loader-utils-1.4.0.tgz, loader-utils-1.2.3.tgz
loader-utils-1.4.0.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/loader-utils/package.json
Dependency Hierarchy:
loader-utils-1.2.3.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.2.3.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/react-dev-utils/node_modules/loader-utils/package.json,/console2/node_modules/adjust-sourcemap-loader/node_modules/loader-utils/package.json,/console2/node_modules/resolve-url-loader/node_modules/loader-utils/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.
Publish Date: 2022-10-14
URL: CVE-2022-37603
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-3rfm-jhwj-7488
Release Date: 2022-10-14
Fix Resolution (loader-utils): 1.4.2
Direct dependency fix Resolution (react-scripts): 4.0.0
Fix Resolution (loader-utils): 1.4.2
Direct dependency fix Resolution (react-scripts): 4.0.0
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2022-3517
Vulnerable Library - minimatch-3.0.4.tgz
a glob matcher in javascript
Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/minimatch/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
Publish Date: 2022-10-17
URL: CVE-2022-3517
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2022-10-17
Fix Resolution: minimatch - 3.0.5
CVE-2021-3807
Vulnerable Libraries - ansi-regex-4.1.0.tgz, ansi-regex-5.0.0.tgz, ansi-regex-3.0.0.tgz
ansi-regex-4.1.0.tgz
Regular expression for matching ANSI escape codes
Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/pretty-format/node_modules/ansi-regex/package.json,/console2/node_modules/react-dev-utils/node_modules/ansi-regex/package.json,/console2/node_modules/strip-ansi/node_modules/ansi-regex/package.json
Dependency Hierarchy:
ansi-regex-5.0.0.tgz
Regular expression for matching ANSI escape codes
Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/ansi-regex/package.json,/console2/node_modules/react-dev-utils/node_modules/strip-ansi/node_modules/ansi-regex/package.json
Dependency Hierarchy:
ansi-regex-3.0.0.tgz
Regular expression for matching ANSI escape codes
Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-3.0.0.tgz
Path to dependency file: /console2/package.json
Path to vulnerable library: /console2/node_modules/string-length/node_modules/ansi-regex/package.json,/console2/node_modules/webpack-dev-server/node_modules/cliui/node_modules/ansi-regex/package.json,/console2/node_modules/webpack-dev-server/node_modules/string-width/node_modules/ansi-regex/package.json
Dependency Hierarchy:
Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
ansi-regex is vulnerable to Inefficient Regular Expression Complexity
Publish Date: 2021-09-17
URL: CVE-2021-3807
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/
Release Date: 2021-09-17
Fix Resolution (ansi-regex): 4.1.1
Direct dependency fix Resolution (react-scripts): 3.4.2
Fix Resolution (ansi-regex): 4.1.1
Direct dependency fix Resolution (react-scripts): 3.4.2
Fix Resolution (ansi-regex): 4.1.1
Direct dependency fix Resolution (react-scripts): 3.4.2
⛑️ Automatic Remediation will be attempted for this issue.
⛑️Automatic Remediation will be attempted for this issue.
The text was updated successfully, but these errors were encountered: