Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

react-scripts-3.0.1.tgz: 94 vulnerabilities (highest severity is: 9.8) #24

Open
mend-for-github-com bot opened this issue Aug 30, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Aug 30, 2023

Vulnerable Library - react-scripts-3.0.1.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/immer/package.json

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (react-scripts version) Fix PR available Reachability
MSC-2023-16609 Critical 9.8 fsevents-1.2.9.tgz Transitive N/A*
CVE-2023-45311 Critical 9.8 fsevents-1.2.9.tgz Transitive 3.4.4
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive 3.4.4
CVE-2023-26136 Critical 9.8 detected in multiple dependencies Transitive N/A*
CVE-2022-37601 Critical 9.8 loader-utils-1.2.3.tgz Transitive N/A*
CVE-2022-37598 Critical 9.8 uglify-js-3.4.10.tgz Transitive 3.4.4
CVE-2022-0691 Critical 9.8 url-parse-1.4.7.tgz Transitive 3.4.4
CVE-2021-44906 Critical 9.8 detected in multiple dependencies Transitive 3.4.4
CVE-2021-42740 Critical 9.8 shell-quote-1.7.2.tgz Transitive N/A*
CVE-2021-3918 Critical 9.8 json-schema-0.2.3.tgz Transitive 3.4.4
CVE-2021-3757 Critical 9.8 immer-1.10.0.tgz Transitive N/A*
CVE-2021-26707 Critical 9.8 merge-deep-3.0.2.tgz Transitive 3.4.4
CVE-2021-23436 Critical 9.8 immer-1.10.0.tgz Transitive N/A*
CVE-2021-23383 Critical 9.8 handlebars-4.4.1.tgz Transitive 3.4.4
CVE-2021-23369 Critical 9.8 handlebars-4.4.1.tgz Transitive 3.4.4
CVE-2020-7788 Critical 9.8 ini-1.3.5.tgz Transitive 3.4.4
CVE-2020-7774 Critical 9.8 y18n-4.0.0.tgz Transitive 3.4.4
CVE-2022-1650 Critical 9.3 eventsource-1.0.7.tgz Transitive 3.4.4
CVE-2022-0686 Critical 9.1 url-parse-1.4.7.tgz Transitive 3.4.4
CVE-2023-45133 High 8.8 traverse-7.6.2.tgz Transitive 3.4.4
CVE-2022-46175 High 8.8 detected in multiple dependencies Transitive 3.4.4
CVE-2021-37713 High 8.6 tar-4.4.8.tgz Transitive 3.4.4
CVE-2021-37712 High 8.6 tar-4.4.8.tgz Transitive 3.4.4
CVE-2021-37701 High 8.6 tar-4.4.8.tgz Transitive 3.4.4
CVE-2021-32804 High 8.1 tar-4.4.8.tgz Transitive 3.4.4
CVE-2021-32803 High 8.1 tar-4.4.8.tgz Transitive 3.4.4
CVE-2020-7660 High 8.1 serialize-javascript-1.9.1.tgz Transitive 3.4.4
CVE-2020-36604 High 8.1 hoek-8.2.5.tgz Transitive 3.4.4
CVE-2019-20920 High 8.1 handlebars-4.4.1.tgz Transitive 3.4.4
CVE-2020-13822 High 7.7 elliptic-6.5.1.tgz Transitive 3.4.4
WS-2021-0152 High 7.5 color-string-1.5.3.tgz Transitive 3.4.4
WS-2020-0450 High 7.5 handlebars-4.4.1.tgz Transitive 3.4.4
WS-2020-0091 High 7.5 http-proxy-1.18.0.tgz Transitive 3.4.4
CVE-2023-46234 High 7.5 browserify-sign-4.0.4.tgz Transitive 3.4.4
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 3.4.4
CVE-2022-37620 High 7.5 html-minifier-3.5.21.tgz Transitive N/A*
CVE-2022-37603 High 7.5 loader-utils-1.2.3.tgz Transitive N/A*
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2022-25858 High 7.5 terser-3.17.0.tgz Transitive 3.4.4
CVE-2022-24999 High 7.5 detected in multiple dependencies Transitive 3.4.4
CVE-2022-24772 High 7.5 node-forge-0.9.0.tgz Transitive N/A*
CVE-2022-24771 High 7.5 node-forge-0.9.0.tgz Transitive N/A*
CVE-2021-3807 High 7.5 detected in multiple dependencies Transitive 3.4.4
CVE-2021-3803 High 7.5 nth-check-1.0.2.tgz Transitive N/A*
CVE-2021-3777 High 7.5 tmpl-1.0.4.tgz Transitive 3.4.4
CVE-2021-29059 High 7.5 is-svg-3.0.0.tgz Transitive 3.4.4
CVE-2021-28092 High 7.5 is-svg-3.0.0.tgz Transitive 3.4.4
CVE-2021-27290 High 7.5 ssri-6.0.1.tgz Transitive 3.4.4
CVE-2021-23424 High 7.5 ansi-html-0.0.7.tgz Transitive N/A*
CVE-2021-23382 High 7.5 postcss-7.0.18.tgz Transitive N/A*
CVE-2021-23343 High 7.5 path-parse-1.0.6.tgz Transitive 3.4.4
CVE-2020-7662 High 7.5 websocket-extensions-0.1.3.tgz Transitive 3.4.4
CVE-2020-28477 High 7.5 immer-1.10.0.tgz Transitive N/A*
CVE-2020-28469 High 7.5 glob-parent-3.1.0.tgz Transitive N/A*
CVE-2019-20922 High 7.5 handlebars-4.4.1.tgz Transitive 3.4.4
CVE-2019-20149 High 7.5 kind-of-6.0.2.tgz Transitive 3.4.4
CVE-2024-29180 High 7.4 webpack-dev-middleware-3.7.2.tgz Transitive 3.4.4
CVE-2020-8203 High 7.4 lodash-4.17.15.tgz Transitive 3.4.4
CVE-2020-8116 High 7.3 dot-prop-4.2.0.tgz Transitive 3.4.4
CVE-2020-7720 High 7.3 node-forge-0.9.0.tgz Transitive 3.4.4
CVE-2021-23337 High 7.2 lodash-4.17.15.tgz Transitive 3.4.4
CVE-2020-28498 Medium 6.8 elliptic-6.5.1.tgz Transitive 3.4.4
WS-2022-0008 Medium 6.6 node-forge-0.9.0.tgz Transitive N/A*
CVE-2024-28863 Medium 6.5 tar-4.4.8.tgz Transitive 3.4.4
CVE-2024-28849 Medium 6.5 follow-redirects-1.5.10.tgz Transitive 3.4.4
CVE-2022-0155 Medium 6.5 follow-redirects-1.5.10.tgz Transitive 3.4.4
CVE-2021-23386 Medium 6.5 dns-packet-1.3.1.tgz Transitive 3.4.4
CVE-2024-29041 Medium 6.1 express-4.17.1.tgz Transitive 3.4.4
CVE-2023-28155 Medium 6.1 request-2.88.0.tgz Transitive N/A*
CVE-2023-26159 Medium 6.1 follow-redirects-1.5.10.tgz Transitive 3.4.4
CVE-2022-0122 Medium 6.1 node-forge-0.9.0.tgz Transitive N/A*
WS-2019-0427 Medium 5.9 elliptic-6.5.1.tgz Transitive 3.4.4
WS-2019-0424 Medium 5.9 elliptic-6.5.1.tgz Transitive 3.4.4
CVE-2022-0536 Medium 5.9 follow-redirects-1.5.10.tgz Transitive 3.4.4
CVE-2021-24033 Medium 5.6 react-dev-utils-9.0.4.tgz Transitive N/A*
CVE-2020-7789 Medium 5.6 node-notifier-5.4.3.tgz Transitive 3.4.4
CVE-2020-7598 Medium 5.6 detected in multiple dependencies Transitive 3.4.4
CVE-2020-15366 Medium 5.6 ajv-6.10.2.tgz Transitive 3.4.4
CVE-2019-16769 Medium 5.4 serialize-javascript-1.9.1.tgz Transitive 3.4.4
CVE-2022-24773 Medium 5.3 node-forge-0.9.0.tgz Transitive N/A*
CVE-2022-0639 Medium 5.3 url-parse-1.4.7.tgz Transitive 3.4.4
CVE-2022-0512 Medium 5.3 url-parse-1.4.7.tgz Transitive 3.4.4
CVE-2021-3664 Medium 5.3 url-parse-1.4.7.tgz Transitive 3.4.4
CVE-2021-32640 Medium 5.3 detected in multiple dependencies Transitive 3.4.4
CVE-2021-29060 Medium 5.3 color-string-1.5.3.tgz Transitive 3.4.4
CVE-2021-27515 Medium 5.3 url-parse-1.4.7.tgz Transitive 3.4.4
CVE-2021-23368 Medium 5.3 postcss-7.0.18.tgz Transitive N/A*
CVE-2021-23364 Medium 5.3 browserslist-4.7.0.tgz Transitive N/A*
CVE-2021-23362 Medium 5.3 hosted-git-info-2.8.4.tgz Transitive 3.4.4
CVE-2020-7693 Medium 5.3 sockjs-0.3.19.tgz Transitive 3.4.4
CVE-2020-7608 Medium 5.3 detected in multiple dependencies Transitive 3.4.4
CVE-2020-28500 Medium 5.3 lodash-4.17.15.tgz Transitive 3.4.4
CVE-2017-16137 Low 3.7 detected in multiple dependencies Transitive 3.4.4

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (16 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

MSC-2023-16609

Vulnerable Library - fsevents-1.2.9.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.2.9.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • babel-jest-24.9.0.tgz
      • transform-24.9.0.tgz
        • jest-haste-map-24.9.0.tgz
          • fsevents-1.2.9.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

This package has been identified by Mend as containing potential malicious functionality. The severity of the functionality can change depending on where the library is running (user's machine or backend server). The following risks were identified: Malware dropper – this package contains a Trojan horse, allowing the unauthorized installation of other potentially malicious software.

Publish Date: 2023-09-20

URL: MSC-2023-16609

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-45311

Vulnerable Library - fsevents-1.2.9.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.2.9.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • babel-jest-24.9.0.tgz
      • transform-24.9.0.tgz
        • jest-haste-map-24.9.0.tgz
          • fsevents-1.2.9.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

fsevents before 1.2.11 depends on the https://fsevents-binaries.s3-us-west-2.amazonaws.com URL, which might allow an adversary to execute arbitrary code if any JavaScript project (that depends on fsevents) distributes code that was obtained from that URL at a time when it was controlled by an adversary. NOTE: some sources feel that this means that no version is affected any longer, because the URL is not controlled by an adversary.

Publish Date: 2023-10-06

URL: CVE-2023-45311

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-45311

Release Date: 2023-10-06

Fix Resolution (fsevents): fsevents - 1.2.11

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-42282

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/ip/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • webpack-dev-server-3.2.1.tgz
      • ip-1.1.5.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): ip - 1.1.9,2.0.1

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-26136

Vulnerable Libraries - tough-cookie-2.4.3.tgz, tough-cookie-2.5.0.tgz

tough-cookie-2.4.3.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.4.3.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/request/node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • jest-environment-jsdom-fourteen-0.1.0.tgz
      • jsdom-14.1.0.tgz
        • request-2.88.0.tgz
          • tough-cookie-2.4.3.tgz (Vulnerable Library)

tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • jest-24.7.1.tgz
      • jest-cli-24.9.0.tgz
        • jest-config-24.9.0.tgz
          • jest-environment-jsdom-24.9.0.tgz
            • jsdom-11.12.0.tgz
              • tough-cookie-2.5.0.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution: tough-cookie - 4.1.3

CVE-2022-37601

Vulnerable Library - loader-utils-1.2.3.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.2.3.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/loader-utils/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • postcss-loader-3.0.0.tgz
      • loader-utils-1.2.3.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution: loader-utils - 1.4.1,2.0.3

CVE-2022-37598

Vulnerable Library - uglify-js-3.4.10.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.4.10.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/uglify-js/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • jest-24.7.1.tgz
      • jest-cli-24.9.0.tgz
        • core-24.9.0.tgz
          • reporters-24.9.0.tgz
            • istanbul-reports-2.2.6.tgz
              • handlebars-4.4.1.tgz
                • uglify-js-3.4.10.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.

Publish Date: 2022-10-20

URL: CVE-2022-37598

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-20

Fix Resolution (uglify-js): uglify-js - 3.13.10

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0691

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/url-parse/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • webpack-dev-server-3.2.1.tgz
      • sockjs-client-1.3.0.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.9.

Publish Date: 2022-02-21

URL: CVE-2022-0691

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0691

Release Date: 2022-02-21

Fix Resolution (url-parse): url-parse - 1.5.9

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-44906

Vulnerable Libraries - minimist-1.2.0.tgz, minimist-0.0.10.tgz, minimist-0.0.8.tgz

minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • babel-jest-24.9.0.tgz
      • transform-24.9.0.tgz
        • jest-haste-map-24.9.0.tgz
          • fsevents-1.2.9.tgz
            • node-pre-gyp-0.12.0.tgz
              • rc-1.2.8.tgz
                • minimist-1.2.0.tgz (Vulnerable Library)

minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • jest-24.7.1.tgz
      • jest-cli-24.9.0.tgz
        • core-24.9.0.tgz
          • reporters-24.9.0.tgz
            • istanbul-reports-2.2.6.tgz
              • handlebars-4.4.1.tgz
                • optimist-0.6.1.tgz
                  • minimist-0.0.10.tgz (Vulnerable Library)

minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/mkdirp/node_modules/minimist/package.json,/ui/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • babel-jest-24.9.0.tgz
      • transform-24.9.0.tgz
        • jest-haste-map-24.9.0.tgz
          • fsevents-1.2.9.tgz
            • node-pre-gyp-0.12.0.tgz
              • mkdirp-0.5.1.tgz
                • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): minimist - 0.2.4,1.2.6

Direct dependency fix Resolution (react-scripts): 3.4.4

Fix Resolution (minimist): minimist - 0.2.4,1.2.6

Direct dependency fix Resolution (react-scripts): 3.4.4

Fix Resolution (minimist): minimist - 0.2.4,1.2.6

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-42740

Vulnerable Library - shell-quote-1.7.2.tgz

quote and parse shell commands

Library home page: https://registry.npmjs.org/shell-quote/-/shell-quote-1.7.2.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/shell-quote/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • react-dev-utils-9.0.4.tgz
      • shell-quote-1.7.2.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

The shell-quote package before 1.7.3 for Node.js allows command injection. An attacker can inject unescaped shell metacharacters through a regex designed to support Windows drive letters. If the output of this package is passed to a real shell as a quoted argument to a command with exec(), an attacker can inject arbitrary commands. This is because the Windows drive letter regex character class is {A-z] instead of the correct {A-Za-z]. Several shell metacharacters exist in the space between capital letter Z and lower case letter a, such as the backtick character.

Publish Date: 2021-10-21

URL: CVE-2021-42740

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42740

Release Date: 2021-10-21

Fix Resolution: shell-quote - 1.7.3

CVE-2021-3918

Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/json-schema/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • jest-environment-jsdom-fourteen-0.1.0.tgz
      • jsdom-14.1.0.tgz
        • request-2.88.0.tgz
          • http-signature-1.2.0.tgz
            • jsprim-1.4.1.tgz
              • json-schema-0.2.3.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution (json-schema): json-schema - 0.4.0

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3757

Vulnerable Library - immer-1.10.0.tgz

Create your next immutable state by mutating the current one

Library home page: https://registry.npmjs.org/immer/-/immer-1.10.0.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/immer/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • react-dev-utils-9.0.4.tgz
      • immer-1.10.0.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

immer is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-09-02

URL: CVE-2021-3757

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/23d38099-71cd-42ed-a77a-71e68094adfa/

Release Date: 2021-09-02

Fix Resolution: immer - 9.0.6

CVE-2021-26707

Vulnerable Library - merge-deep-3.0.2.tgz

Recursively merge values in a javascript object.

Library home page: https://registry.npmjs.org/merge-deep/-/merge-deep-3.0.2.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/merge-deep/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • webpack-4.1.0.tgz
      • plugin-svgo-4.3.1.tgz
        • merge-deep-3.0.2.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it. These properties are then inherited by every object in the program, thus facilitating prototype-pollution attacks against applications using this library.

Publish Date: 2021-06-02

URL: CVE-2021-26707

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1922259

Release Date: 2021-06-02

Fix Resolution (merge-deep): 3.0.3

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23436

Vulnerable Library - immer-1.10.0.tgz

Create your next immutable state by mutating the current one

Library home page: https://registry.npmjs.org/immer/-/immer-1.10.0.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/immer/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • react-dev-utils-9.0.4.tgz
      • immer-1.10.0.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

This affects the package immer before 9.0.6. A type confusion vulnerability can lead to a bypass of CVE-2020-28477 when the user-provided keys used in the path parameter are arrays. In particular, this bypass is possible because the condition (p === "proto" || p === "constructor") in applyPatches_ returns false if p is ['proto'] (or ['constructor']). The === operator (strict equality operator) returns false if the operands have different type.

Publish Date: 2021-09-01

URL: CVE-2021-23436

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23436

Release Date: 2021-09-01

Fix Resolution: immer - 9.0.6

CVE-2021-23383

Vulnerable Library - handlebars-4.4.1.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.4.1.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/handlebars/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • jest-24.7.1.tgz
      • jest-cli-24.9.0.tgz
        • core-24.9.0.tgz
          • reporters-24.9.0.tgz
            • istanbul-reports-2.2.6.tgz
              • handlebars-4.4.1.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-05-04

URL: CVE-2021-23383

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23383

Release Date: 2021-05-04

Fix Resolution (handlebars): handlebars - 4.7.7

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23369

Vulnerable Library - handlebars-4.4.1.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.4.1.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/node_modules/handlebars/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • jest-24.7.1.tgz
      • jest-cli-24.9.0.tgz
        • core-24.9.0.tgz
          • reporters-24.9.0.tgz
            • istanbul-reports-2.2.6.tgz
              • handlebars-4.4.1.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-04-12

URL: CVE-2021-23369

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-04-12

Fix Resolution (handlebars): com.github.jknack:handlebars:4.2.0, handlebars - 4.7.7

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-7788

Vulnerable Library - ini-1.3.5.tgz

An ini encoder/decoder for node

Library home page: https://registry.npmjs.org/ini/-/ini-1.3.5.tgz

Path to dependency file: /ui/package.json

Path to vulnerable library: /ui/package.json,/ui/node_modules/ini/package.json

Dependency Hierarchy:

  • react-scripts-3.0.1.tgz (Root Library)
    • babel-jest-24.9.0.tgz
      • transform-24.9.0.tgz
        • jest-haste-map-24.9.0.tgz
          • fsevents-1.2.9.tgz
            • node-pre-gyp-0.12.0.tgz
              • rc-1.2.8.tgz
                • ini-1.3.5.tgz (Vulnerable Library)

Found in HEAD commit: c86ac37edecda28046d3157739e16c0e14c30fce

Found in base branch: master

Vulnerability Details

This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.

Publish Date: 2020-12-11

URL: CVE-2020-7788

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788

Release Date: 2020-12-11

Fix Resolution (ini): v1.3.6

Direct dependency fix Resolution (react-scripts): 3.4.4

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Aug 30, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 78 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 80 vulnerabilities (highest severity is: 9.8) Nov 15, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 80 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 81 vulnerabilities (highest severity is: 9.8) Dec 5, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 81 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 83 vulnerabilities (highest severity is: 9.8) Feb 29, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 83 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 84 vulnerabilities (highest severity is: 9.8) Mar 3, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 84 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 90 vulnerabilities (highest severity is: 9.8) Mar 3, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 90 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 89 vulnerabilities (highest severity is: 9.8) Mar 23, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 89 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 90 vulnerabilities (highest severity is: 9.8) Apr 8, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 90 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 91 vulnerabilities (highest severity is: 9.8) Apr 9, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 91 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 92 vulnerabilities (highest severity is: 9.8) Apr 17, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 92 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 93 vulnerabilities (highest severity is: 9.8) Apr 19, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-3.0.1.tgz: 93 vulnerabilities (highest severity is: 9.8) react-scripts-3.0.1.tgz: 94 vulnerabilities (highest severity is: 9.8) Apr 25, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants