Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

@my-namespace/simple-react-app-0.1.0.tgz: 29 vulnerabilities (highest severity is: 9.8) #9

Open
mend-for-github-com bot opened this issue Apr 28, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Apr 28, 2022

Vulnerable Library - @my-namespace/simple-react-app-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (@my-namespace/simple-react-app version) Remediation Possible**
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive N/A*
CVE-2023-28154 Critical 9.8 webpack-5.65.0.tgz Transitive N/A*
CVE-2023-26136 Critical 9.8 tough-cookie-4.0.0.tgz Transitive N/A*
CVE-2022-37601 Critical 9.8 detected in multiple dependencies Transitive N/A*
CVE-2022-29078 Critical 9.8 ejs-3.1.6.tgz Transitive N/A*
CVE-2021-44906 Critical 9.8 minimist-1.2.5.tgz Transitive N/A*
CVE-2023-45133 High 8.8 traverse-7.16.5.tgz Transitive N/A*
CVE-2022-46175 High 8.8 detected in multiple dependencies Transitive N/A*
CVE-2021-43138 High 7.8 async-2.6.3.tgz Transitive N/A*
CVE-2023-26115 High 7.5 word-wrap-1.2.3.tgz Transitive N/A*
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive N/A*
CVE-2022-37603 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2022-37599 High 7.5 loader-utils-2.0.2.tgz Transitive N/A*
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2022-25858 High 7.5 terser-5.10.0.tgz Transitive N/A*
CVE-2022-24772 High 7.5 node-forge-0.10.0.tgz Transitive N/A*
CVE-2022-24771 High 7.5 node-forge-0.10.0.tgz Transitive N/A*
CVE-2021-3803 High 7.5 nth-check-1.0.2.tgz Transitive N/A*
CVE-2024-29180 High 7.4 webpack-dev-middleware-5.3.0.tgz Transitive N/A*
WS-2022-0008 Medium 6.6 node-forge-0.10.0.tgz Transitive N/A*
CVE-2024-28849 Medium 6.5 follow-redirects-1.14.6.tgz Transitive N/A*
CVE-2022-0155 Medium 6.5 follow-redirects-1.14.6.tgz Transitive N/A*
CVE-2023-26159 Medium 6.1 follow-redirects-1.14.6.tgz Transitive N/A*
CVE-2022-0122 Medium 6.1 node-forge-0.10.0.tgz Transitive N/A*
CVE-2022-0536 Medium 5.9 follow-redirects-1.14.6.tgz Transitive N/A*
CVE-2021-23566 Medium 5.5 nanoid-3.1.30.tgz Transitive N/A*
CVE-2023-44270 Medium 5.3 postcss-8.4.5.tgz Transitive N/A*
CVE-2022-24773 Medium 5.3 node-forge-0.10.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (22 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2023-42282

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-dev-server-4.6.0.tgz
        • bonjour-3.5.0.tgz
          • multicast-dns-6.2.3.tgz
            • dns-packet-1.3.4.tgz
              • ip-1.1.5.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: ip - 1.1.9,2.0.1

CVE-2023-28154

Vulnerable Library - webpack-5.65.0.tgz

Packs CommonJs/AMD modules for the browser. Allows to split your codebase into multiple bundles, which can be loaded on demand. Support loaders to preprocess files, i.e. json, jsx, es7, css, less, ... and your custom stuff.

Library home page: https://registry.npmjs.org/webpack/-/webpack-5.65.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-5.65.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Webpack 5 before 5.76.0 does not avoid cross-realm object access. ImportParserPlugin.js mishandles the magic comment feature. An attacker who controls a property of an untrusted object can obtain access to the real global object.

Publish Date: 2023-03-13

URL: CVE-2023-28154

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-03-13

Fix Resolution: webpack - 5.76.0

CVE-2023-26136

Vulnerable Library - tough-cookie-4.0.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-4.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • jest-27.4.5.tgz
        • jest-cli-27.4.5.tgz
          • jest-config-27.4.5.tgz
            • jest-environment-jsdom-27.4.4.tgz
              • jsdom-16.7.0.tgz
                • tough-cookie-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution: tough-cookie - 4.1.3

CVE-2022-37601

Vulnerable Libraries - loader-utils-2.0.2.tgz, loader-utils-1.4.0.tgz

loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • file-loader-6.2.0.tgz
        • loader-utils-2.0.2.tgz (Vulnerable Library)

loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • babel-loader-8.2.3.tgz
        • loader-utils-1.4.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution: loader-utils - 1.4.1,2.0.3

CVE-2022-29078

Vulnerable Library - ejs-3.1.6.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-3.1.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • workbox-webpack-plugin-6.4.2.tgz
        • workbox-build-6.4.2.tgz
          • rollup-plugin-off-main-thread-2.2.3.tgz
            • ejs-3.1.6.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

The ejs (aka Embedded JavaScript templates) package 3.1.6 for Node.js allows server-side template injection in settings[view options][outputFunctionName]. This is parsed as an internal option, and overwrites the outputFunctionName option with an arbitrary OS command (which is executed upon template compilation).

Publish Date: 2022-04-25

URL: CVE-2022-29078

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29078~

Release Date: 2022-04-25

Fix Resolution: ejs - v3.1.7

CVE-2021-44906

Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • tailwindcss-3.0.6.tgz
        • detective-5.2.0.tgz
          • minimist-1.2.5.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution: minimist - 0.2.4,1.2.6

CVE-2023-45133

Vulnerable Library - traverse-7.16.5.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.16.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • jest-27.4.5.tgz
        • core-27.4.5.tgz
          • jest-snapshot-27.4.5.tgz
            • traverse-7.16.5.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/traverse@7.23.2 and @babel/traverse@8.0.0-alpha.4. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution: @babel/traverse - 7.23.2

CVE-2022-46175

Vulnerable Libraries - json5-2.2.0.tgz, json5-1.0.1.tgz

json5-2.2.0.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • workbox-webpack-plugin-6.4.2.tgz
        • workbox-build-6.4.2.tgz
          • rollup-plugin-off-main-thread-2.2.3.tgz
            • json5-2.2.0.tgz (Vulnerable Library)

json5-1.0.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-1.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • babel-loader-8.2.3.tgz
        • loader-utils-1.4.0.tgz
          • json5-1.0.1.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution: json5 - 2.2.2

CVE-2021-43138

Vulnerable Library - async-2.6.3.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.6.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-dev-server-4.6.0.tgz
        • portfinder-1.0.28.tgz
          • async-2.6.3.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution: async - 2.6.4,3.2.2

CVE-2023-26115

Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • jest-27.4.5.tgz
        • jest-cli-27.4.5.tgz
          • jest-config-27.4.5.tgz
            • jest-environment-jsdom-27.4.4.tgz
              • jsdom-16.7.0.tgz
                • escodegen-2.0.0.tgz
                  • optionator-0.8.3.tgz
                    • word-wrap-1.2.3.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution: word-wrap - 1.2.4

CVE-2022-38900

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • jest-dom-5.16.1.tgz
      • css-3.0.0.tgz
        • source-map-resolve-0.6.0.tgz
          • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution: decode-uri-component - 0.2.1

CVE-2022-37603

Vulnerable Libraries - loader-utils-1.4.0.tgz, loader-utils-3.2.0.tgz, loader-utils-2.0.2.tgz

loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • babel-loader-8.2.3.tgz
        • loader-utils-1.4.0.tgz (Vulnerable Library)

loader-utils-3.2.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-3.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • react-dev-utils-12.0.0.tgz
        • loader-utils-3.2.0.tgz (Vulnerable Library)

loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • file-loader-6.2.0.tgz
        • loader-utils-2.0.2.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.

Publish Date: 2022-10-14

URL: CVE-2022-37603

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3rfm-jhwj-7488

Release Date: 2022-10-14

Fix Resolution: loader-utils - 1.4.2,2.0.4,3.2.1

CVE-2022-37599

Vulnerable Library - loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • file-loader-6.2.0.tgz
        • loader-utils-2.0.2.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.

Publish Date: 2022-10-11

URL: CVE-2022-37599

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hhq3-ff78-jv3g

Release Date: 2022-10-11

Fix Resolution: loader-utils - 1.4.2,2.0.4,3.2.1

CVE-2022-3517

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • eslint-8.4.1.tgz
        • minimatch-3.0.4.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

CVE-2022-25883

Vulnerable Libraries - semver-6.3.0.tgz, semver-7.0.0.tgz, semver-7.3.5.tgz

semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • core-7.16.5.tgz
        • semver-6.3.0.tgz (Vulnerable Library)

semver-7.0.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-5.5.0.tgz
        • preset-env-7.16.5.tgz
          • core-js-compat-3.20.0.tgz
            • semver-7.0.0.tgz (Vulnerable Library)

semver-7.3.5.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • semver-7.3.5.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

CVE-2022-25858

Vulnerable Library - terser-5.10.0.tgz

JavaScript parser, mangler/compressor and beautifier toolkit for ES6+

Library home page: https://registry.npmjs.org/terser/-/terser-5.10.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • workbox-webpack-plugin-6.4.2.tgz
        • workbox-build-6.4.2.tgz
          • rollup-plugin-terser-7.0.2.tgz
            • terser-5.10.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

The package terser before 4.8.1, from 5.0.0 and before 5.14.2 are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure usage of regular expressions.

Publish Date: 2022-07-15

URL: CVE-2022-25858

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25858

Release Date: 2022-07-15

Fix Resolution: terser - 4.8.1,5.14.2

CVE-2022-24772

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-dev-server-4.6.0.tgz
        • selfsigned-1.10.11.tgz
          • node-forge-0.10.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding a DigestInfo ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24772

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24772

Release Date: 2022-03-18

Fix Resolution: node-forge - 1.3.0

CVE-2022-24771

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-dev-server-4.6.0.tgz
        • selfsigned-1.10.11.tgz
          • node-forge-0.10.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24771

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24771

Release Date: 2022-03-18

Fix Resolution: node-forge - 1.3.0

CVE-2021-3803

Vulnerable Library - nth-check-1.0.2.tgz

performant nth-check parser & compiler

Library home page: https://registry.npmjs.org/nth-check/-/nth-check-1.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-5.5.0.tgz
        • plugin-svgo-5.5.0.tgz
          • svgo-1.3.2.tgz
            • css-select-2.1.0.tgz
              • nth-check-1.0.2.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

nth-check is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-17

URL: CVE-2021-3803

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-17

Fix Resolution: nth-check - v2.0.1

CVE-2024-29180

Vulnerable Library - webpack-dev-middleware-5.3.0.tgz

A development middleware for webpack

Library home page: https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-5.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-dev-server-4.6.0.tgz
        • webpack-dev-middleware-5.3.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

Prior to versions 7.1.0, 6.1.2, and 5.3.4, the webpack-dev-middleware development middleware for devpack does not validate the supplied URL address sufficiently before returning the local file. It is possible to access any file on the developer's machine. The middleware can either work with the physical filesystem when reading the files or it can use a virtualized in-memory memfs filesystem. If writeToDisk configuration option is set to true, the physical filesystem is used. The getFilenameFromUrl method is used to parse URL and build the local file path. The public path prefix is stripped from the URL, and the unsecaped path suffix is appended to the outputPath. As the URL is not unescaped and normalized automatically before calling the midlleware, it is possible to use %2e and %2f sequences to perform path traversal attack.

Developers using webpack-dev-server or webpack-dev-middleware are affected by the issue. When the project is started, an attacker might access any file on the developer's machine and exfiltrate the content. If the development server is listening on a public IP address (or 0.0.0.0), an attacker on the local network can access the local files without any interaction from the victim (direct connection to the port). If the server allows access from third-party domains, an attacker can send a malicious link to the victim. When visited, the client side script can connect to the local server and exfiltrate the local files. Starting with fixed versions 7.1.0, 6.1.2, and 5.3.4, the URL is unescaped and normalized before any further processing.

Publish Date: 2024-03-21

URL: CVE-2024-29180

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wr3j-pwj9-hqq6

Release Date: 2024-03-21

Fix Resolution: webpack-dev-middleware - 5.3.4,6.1.2,7.1.0

WS-2022-0008

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-dev-server-4.6.0.tgz
        • selfsigned-1.10.11.tgz
          • node-forge-0.10.0.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

The forge.debug API had a potential prototype pollution issue if called with untrusted input. The API was only used for internal debug purposes in a safe way and never documented or advertised. It is suspected that uses of this API, if any exist, would likely not have used untrusted inputs in a vulnerable way.

Publish Date: 2022-01-08

URL: WS-2022-0008

CVSS 3 Score Details (6.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5rrq-pxf6-6jx5

Release Date: 2022-01-08

Fix Resolution: node-forge - 1.0.0

CVE-2024-28849

Vulnerable Library - follow-redirects-1.14.6.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.14.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • @my-namespace/simple-react-app-0.1.0.tgz (Root Library)
    • react-scripts-5.0.0.tgz
      • webpack-dev-server-4.6.0.tgz
        • http-proxy-middleware-2.0.1.tgz
          • http-proxy-1.18.1.tgz
            • follow-redirects-1.14.6.tgz (Vulnerable Library)

Found in HEAD commit: ab4dc000cf0e233f6aa232133f247726ad58dd69

Found in base branch: master

Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's http and https modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Apr 28, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 13 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 14 vulnerabilities (highest severity is: 9.8) Jul 18, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 14 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 15 vulnerabilities (highest severity is: 9.8) Jul 25, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 15 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 14 vulnerabilities (highest severity is: 9.8) Jul 28, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 14 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 13 vulnerabilities (highest severity is: 9.8) Oct 12, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 13 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 14 vulnerabilities (highest severity is: 9.8) Oct 13, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 14 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 15 vulnerabilities (highest severity is: 9.8) Oct 13, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 15 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 16 vulnerabilities (highest severity is: 9.8) Oct 19, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 16 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 17 vulnerabilities (highest severity is: 9.8) Nov 30, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 17 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 18 vulnerabilities (highest severity is: 9.8) Dec 7, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 18 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 19 vulnerabilities (highest severity is: 9.8) Dec 25, 2022
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 19 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 20 vulnerabilities (highest severity is: 9.8) Mar 14, 2023
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 20 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 21 vulnerabilities (highest severity is: 9.8) Apr 26, 2023
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 21 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 20 vulnerabilities (highest severity is: 9.8) Apr 30, 2023
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 20 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 21 vulnerabilities (highest severity is: 9.8) May 5, 2023
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 21 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 20 vulnerabilities (highest severity is: 9.8) Jul 2, 2023
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 20 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 21 vulnerabilities (highest severity is: 9.8) Oct 3, 2023
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 21 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 24 vulnerabilities (highest severity is: 9.8) Dec 5, 2023
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 24 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 25 vulnerabilities (highest severity is: 9.8) Dec 5, 2023
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 25 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 27 vulnerabilities (highest severity is: 9.8) Mar 13, 2024
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 27 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 28 vulnerabilities (highest severity is: 9.8) Apr 19, 2024
@mend-for-github-com mend-for-github-com bot changed the title @my-namespace/simple-react-app-0.1.0.tgz: 28 vulnerabilities (highest severity is: 9.8) @my-namespace/simple-react-app-0.1.0.tgz: 29 vulnerabilities (highest severity is: 9.8) Apr 25, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants