Skip to content

Commit

Permalink
[Snyk] Upgrade @types/react from 17.0.39 to 17.0.52 (mongodb#2553)
Browse files Browse the repository at this point in the history
<h3>Snyk has created this PR to upgrade @types/react from 17.0.39 to
17.0.52.</h3>

:information_source: Keep your dependencies up-to-date. This makes it
easier to fix existing vulnerabilities and to more quickly identify and
fix newly disclosed vulnerabilities when they affect your project.
<hr/>

- The recommended version is **13 versions** ahead of your current
version.
- The recommended version was released **3 months ago**, on 2022-10-27.

The recommended version fixes:

Severity | Issue | PriorityScore (*) | Exploit Maturity |

:-------------------------:|:-------------------------|-------------------------|:-------------------------
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png"
width="20" height="20" title="high severity"/> | Prototype
Pollution<br/>
[SNYK-JS-LOADERUTILS-3043105](https://snyk.io/vuln/SNYK-JS-LOADERUTILS-3043105)
| **375/1000** <br/> **Why?** CVSS 7.5 | No Known Exploit
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png"
width="20" height="20" title="high severity"/> | Prototype
Pollution<br/>
[SNYK-JS-LOADERUTILS-3043105](https://snyk.io/vuln/SNYK-JS-LOADERUTILS-3043105)
| **375/1000** <br/> **Why?** CVSS 7.5 | No Known Exploit
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png"
width="20" height="20" title="high severity"/> | Remote Code Execution
(RCE)<br/>
[SNYK-JS-EJS-2803307](https://snyk.io/vuln/SNYK-JS-EJS-2803307) |
**375/1000** <br/> **Why?** CVSS 7.5 | Proof of Concept
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png"
width="20" height="20" title="high severity"/> | Denial of Service
(DoS)<br/>
[SNYK-JS-DECODEURICOMPONENT-3149970](https://snyk.io/vuln/SNYK-JS-DECODEURICOMPONENT-3149970)
| **375/1000** <br/> **Why?** CVSS 7.5 | Proof of Concept
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png"
width="20" height="20" title="high severity"/> | Prototype
Pollution<br/>
[SNYK-JS-ASYNC-2441827](https://snyk.io/vuln/SNYK-JS-ASYNC-2441827) |
**375/1000** <br/> **Why?** CVSS 7.5 | Proof of Concept
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png"
width="20" height="20" title="medium severity"/> | Regular Expression
Denial of Service (ReDoS)<br/>
[SNYK-JS-TERSER-2806366](https://snyk.io/vuln/SNYK-JS-TERSER-2806366) |
**375/1000** <br/> **Why?** CVSS 7.5 | No Known Exploit
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png"
width="20" height="20" title="medium severity"/> | Denial of Service
(DoS)<br/>
[SNYK-JS-NWSAPI-2841516](https://snyk.io/vuln/SNYK-JS-NWSAPI-2841516) |
**375/1000** <br/> **Why?** CVSS 7.5 | No Known Exploit
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png"
width="20" height="20" title="medium severity"/> | Regular Expression
Denial of Service (ReDoS)<br/>
[SNYK-JS-LOADERUTILS-3105943](https://snyk.io/vuln/SNYK-JS-LOADERUTILS-3105943)
| **375/1000** <br/> **Why?** CVSS 7.5 | No Known Exploit
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png"
width="20" height="20" title="medium severity"/> | Regular Expression
Denial of Service (ReDoS)<br/>
[SNYK-JS-LOADERUTILS-3042992](https://snyk.io/vuln/SNYK-JS-LOADERUTILS-3042992)
| **375/1000** <br/> **Why?** CVSS 7.5 | No Known Exploit
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png"
width="20" height="20" title="medium severity"/> | Regular Expression
Denial of Service (ReDoS)<br/>
[SNYK-JS-LOADERUTILS-3105943](https://snyk.io/vuln/SNYK-JS-LOADERUTILS-3105943)
| **375/1000** <br/> **Why?** CVSS 7.5 | No Known Exploit
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png"
width="20" height="20" title="medium severity"/> | Regular Expression
Denial of Service (ReDoS)<br/>
[SNYK-JS-LOADERUTILS-3042992](https://snyk.io/vuln/SNYK-JS-LOADERUTILS-3042992)
| **375/1000** <br/> **Why?** CVSS 7.5 | No Known Exploit
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png"
width="20" height="20" title="medium severity"/> | Prototype
Pollution<br/>
[SNYK-JS-JSON5-3182856](https://snyk.io/vuln/SNYK-JS-JSON5-3182856) |
**375/1000** <br/> **Why?** CVSS 7.5 | Proof of Concept
<img
src="https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png"
width="20" height="20" title="medium severity"/> | Prototype
Pollution<br/>
[SNYK-JS-JSON5-3182856](https://snyk.io/vuln/SNYK-JS-JSON5-3182856) |
**375/1000** <br/> **Why?** CVSS 7.5 | Proof of Concept

(*) Note that the real score may have changed since the PR was raised.


<details>
<summary><b>Release notes</b></summary>
<br/>
  <details>
    <summary>Package name: <b>@types/react</b></summary>
    <ul>
      <li>
        <b>17.0.52</b> - 2022-10-27
      </li>
      <li>
        <b>17.0.51</b> - 2022-10-25
      </li>
      <li>
        <b>17.0.50</b> - 2022-09-13
      </li>
      <li>
        <b>17.0.49</b> - 2022-08-30
      </li>
      <li>
        <b>17.0.48</b> - 2022-07-27
      </li>
      <li>
        <b>17.0.47</b> - 2022-06-16
      </li>
      <li>
        <b>17.0.46</b> - 2022-06-16
      </li>
      <li>
        <b>17.0.45</b> - 2022-05-06
      </li>
      <li>
        <b>17.0.44</b> - 2022-04-07
      </li>
      <li>
        <b>17.0.43</b> - 2022-03-24
      </li>
      <li>
        <b>17.0.42</b> - 2022-03-23
      </li>
      <li>
        <b>17.0.41</b> - 2022-03-19
      </li>
      <li>
        <b>17.0.40</b> - 2022-03-10
      </li>
      <li>
        <b>17.0.39</b> - 2022-02-03
      </li>
    </ul>
from <a
href="https://snyk.io/redirect/github/DefinitelyTyped/DefinitelyTyped/releases">@types/react
GitHub release notes</a>
  </details>
</details>
<hr/>

**Note:** *You are seeing this because you or someone else with access
to this repository has authorized Snyk to open upgrade PRs.*

For more information: <img
src="https://api.segment.io/v1/pixel/track?data=eyJ3cml0ZUtleSI6InJyWmxZcEdHY2RyTHZsb0lYd0dUcVg4WkFRTnNCOUEwIiwiYW5vbnltb3VzSWQiOiIyOTNmYTMzNC0zOTgxLTQ4ZjUtODdmZi1hNzlmZWRhNmUwOTUiLCJldmVudCI6IlBSIHZpZXdlZCIsInByb3BlcnRpZXMiOnsicHJJZCI6IjI5M2ZhMzM0LTM5ODEtNDhmNS04N2ZmLWE3OWZlZGE2ZTA5NSJ9fQ=="
width="0" height="0"/>

🧐 [View latest project
report](https://app.snyk.io/org/sandbox-2ba/project/9043c51f-3f0d-45c6-8455-b658274f2872?utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;upgrade-pr)

🛠 [Adjust upgrade PR
settings](https://app.snyk.io/org/sandbox-2ba/project/9043c51f-3f0d-45c6-8455-b658274f2872/settings/integration?utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;upgrade-pr)

🔕 [Ignore this dependency or unsubscribe from future upgrade
PRs](https://app.snyk.io/org/sandbox-2ba/project/9043c51f-3f0d-45c6-8455-b658274f2872/settings/integration?pkg&#x3D;@types/react&amp;utm_source&#x3D;github&amp;utm_medium&#x3D;referral&amp;page&#x3D;upgrade-pr#auto-dep-upgrades)

<!---
(snyk:metadata:{"prId":"293fa334-3981-48f5-87ff-a79feda6e095","prPublicId":"293fa334-3981-48f5-87ff-a79feda6e095","dependencies":[{"name":"@types/react","from":"17.0.39","to":"17.0.52"}],"packageManager":"npm","type":"auto","projectUrl":"https://app.snyk.io/org/sandbox-2ba/project/9043c51f-3f0d-45c6-8455-b658274f2872?utm_source=github&utm_medium=referral&page=upgrade-pr","projectPublicId":"9043c51f-3f0d-45c6-8455-b658274f2872","env":"prod","prType":"upgrade","vulns":["SNYK-JS-LOADERUTILS-3043105","SNYK-JS-LOADERUTILS-3043105","SNYK-JS-EJS-2803307","SNYK-JS-DECODEURICOMPONENT-3149970","SNYK-JS-ASYNC-2441827","SNYK-JS-TERSER-2806366","SNYK-JS-NWSAPI-2841516","SNYK-JS-LOADERUTILS-3105943","SNYK-JS-LOADERUTILS-3042992","SNYK-JS-LOADERUTILS-3105943","SNYK-JS-LOADERUTILS-3042992","SNYK-JS-JSON5-3182856","SNYK-JS-JSON5-3182856"],"issuesToFix":[{"issueId":"SNYK-JS-LOADERUTILS-3043105","severity":"high","title":"Prototype
Pollution","exploitMaturity":"no-known-exploit","priorityScore":375,"priorityScoreFactors":[{"type":"cvssScore","label":"7.5","score":375}]},{"issueId":"SNYK-JS-LOADERUTILS-3043105","severity":"high","title":"Prototype
Pollution","exploitMaturity":"no-known-exploit","priorityScore":375,"priorityScoreFactors":[{"type":"cvssScore","label":"7.5","score":375}]},{"issueId":"SNYK-JS-EJS-2803307","severity":"high","title":"Remote
Code Execution
(RCE)","exploitMaturity":"proof-of-concept","priorityScore":512,"priorityScoreFactors":[{"type":"exploit","label":"Proof
of
Concept","score":107},{"type":"cvssScore","label":"8.1","score":405}]},{"issueId":"SNYK-JS-DECODEURICOMPONENT-3149970","severity":"high","title":"Denial
of Service
(DoS)","exploitMaturity":"proof-of-concept","priorityScore":482,"priorityScoreFactors":[{"type":"exploit","label":"Proof
of
Concept","score":107},{"type":"cvssScore","label":"7.5","score":375}]},{"issueId":"SNYK-JS-ASYNC-2441827","severity":"high","title":"Prototype
Pollution","exploitMaturity":"proof-of-concept","priorityScore":482,"priorityScoreFactors":[{"type":"exploit","label":"Proof
of
Concept","score":107},{"type":"cvssScore","label":"7.5","score":375}]},{"issueId":"SNYK-JS-TERSER-2806366","severity":"medium","title":"Regular
Expression Denial of Service
(ReDoS)","exploitMaturity":"no-known-exploit","priorityScore":265,"priorityScoreFactors":[{"type":"cvssScore","label":"5.3","score":265}]},{"issueId":"SNYK-JS-NWSAPI-2841516","severity":"medium","title":"Denial
of Service
(DoS)","exploitMaturity":"no-known-exploit","priorityScore":310,"priorityScoreFactors":[{"type":"cvssScore","label":"6.2","score":310}]},{"issueId":"SNYK-JS-LOADERUTILS-3105943","severity":"medium","title":"Regular
Expression Denial of Service
(ReDoS)","exploitMaturity":"no-known-exploit","priorityScore":265,"priorityScoreFactors":[{"type":"cvssScore","label":"5.3","score":265}]},{"issueId":"SNYK-JS-LOADERUTILS-3042992","severity":"medium","title":"Regular
Expression Denial of Service
(ReDoS)","exploitMaturity":"no-known-exploit","priorityScore":265,"priorityScoreFactors":[{"type":"cvssScore","label":"5.3","score":265}]},{"issueId":"SNYK-JS-LOADERUTILS-3105943","severity":"medium","title":"Regular
Expression Denial of Service
(ReDoS)","exploitMaturity":"no-known-exploit","priorityScore":265,"priorityScoreFactors":[{"type":"cvssScore","label":"5.3","score":265}]},{"issueId":"SNYK-JS-LOADERUTILS-3042992","severity":"medium","title":"Regular
Expression Denial of Service
(ReDoS)","exploitMaturity":"no-known-exploit","priorityScore":265,"priorityScoreFactors":[{"type":"cvssScore","label":"5.3","score":265}]},{"issueId":"SNYK-JS-JSON5-3182856","severity":"medium","title":"Prototype
Pollution","exploitMaturity":"proof-of-concept","priorityScore":427,"priorityScoreFactors":[{"type":"exploit","label":"Proof
of
Concept","score":107},{"type":"cvssScore","label":"6.4","score":320}]},{"issueId":"SNYK-JS-JSON5-3182856","severity":"medium","title":"Prototype
Pollution","exploitMaturity":"proof-of-concept","priorityScore":427,"priorityScoreFactors":[{"type":"exploit","label":"Proof
of
Concept","score":107},{"type":"cvssScore","label":"6.4","score":320}]}],"upgrade":["SNYK-JS-LOADERUTILS-3043105","SNYK-JS-LOADERUTILS-3043105","SNYK-JS-EJS-2803307","SNYK-JS-DECODEURICOMPONENT-3149970","SNYK-JS-ASYNC-2441827","SNYK-JS-TERSER-2806366","SNYK-JS-NWSAPI-2841516","SNYK-JS-LOADERUTILS-3105943","SNYK-JS-LOADERUTILS-3042992","SNYK-JS-LOADERUTILS-3105943","SNYK-JS-LOADERUTILS-3042992","SNYK-JS-JSON5-3182856","SNYK-JS-JSON5-3182856"],"upgradeInfo":{"versionsDiff":13,"publishedDate":"2022-10-27T11:33:24.287Z"},"templateVariants":["priorityScore"],"hasFixes":true,"isMajorUpgrade":false,"isBreakingChange":false,"priorityScoreList":[375,375,512,482,482,265,310,265,265,265,265,427,427]})
--->

Co-authored-by: snyk-bot <snyk-bot@snyk.io>
  • Loading branch information
2 people authored and mongodben committed Feb 14, 2023
1 parent d57ffd2 commit 3ef5de8
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion examples/web/package.json
Expand Up @@ -9,7 +9,7 @@
"@testing-library/user-event": "^13.5.0",
"@types/jest": "^27.4.0",
"@types/node": "^16.11.62",
"@types/react": "^17.0.39",
"@types/react": "^17.0.52",
"@types/react-dom": "^17.0.11",
"firebase": "^9.10.0",
"graphql": "^16.3.0",
Expand Down

0 comments on commit 3ef5de8

Please sign in to comment.