Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Upgrade react-scripts from 3.0.1 to 3.4.4 #248

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

Darkon3-1
Copy link
Owner

snyk-top-banner

Snyk has created this PR to upgrade react-scripts from 3.0.1 to 3.4.4.

ℹ️ Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


  • The recommended version is 15 versions ahead of your current version.

  • The recommended version was released on 4 years ago.

Issues fixed by the recommended upgrade:

Issue Score Exploit Maturity
high severity Prototype Pollution
SNYK-JS-MIXINDEEP-450212
432 Proof of Concept
high severity Cryptographic Issues
SNYK-JS-ELLIPTIC-571484
432 Proof of Concept
high severity Arbitrary Code Execution
SNYK-JS-ESLINTUTILS-460220
432 No Known Exploit
high severity Prototype Pollution
SNYK-JS-NODEFORGE-598677
432 Proof of Concept
high severity Improper Input Validation
SNYK-JS-URLPARSE-2407770
432 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-WEBSOCKETEXTENSIONS-570623
432 Proof of Concept
high severity Denial of Service (DoS)
SNYK-JS-WS-7266574
432 Proof of Concept
high severity Denial of Service (DoS)
SNYK-JS-WS-7266574
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-Y18N-1021887
432 Proof of Concept
high severity Cross-site Scripting (XSS)
SNYK-JS-SERIALIZEJAVASCRIPT-6056521
432 No Known Exploit
high severity Prototype Pollution
SNYK-JS-SETVALUE-1540541
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-SETVALUE-450213
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-SETVALUE-1540541
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-SETVALUE-450213
432 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-SSRI-1246392
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-JSONSCHEMA-1920922
432 No Known Exploit
high severity Prototype Pollution
SNYK-JS-INI-1048974
432 Proof of Concept
high severity Server-side Request Forgery (SSRF)
SNYK-JS-IP-6240864
432 Proof of Concept
high severity Improper Input Validation
SNYK-JS-FOLLOWREDIRECTS-6141137
432 Proof of Concept
high severity Remote Code Execution (RCE)
SNYK-JS-HANDLEBARS-1056767
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-HANDLEBARS-469063
432 No Known Exploit
high severity Denial of Service (DoS)
SNYK-JS-HANDLEBARS-480388
432 No Known Exploit
high severity Arbitrary Code Execution
SNYK-JS-HANDLEBARS-534478
432 Proof of Concept
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ACORN-559469
432 No Known Exploit
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ACORN-559469
432 No Known Exploit
high severity Prototype Pollution
SNYK-JS-AJV-584908
432 No Known Exploit
high severity Improper Verification of Cryptographic Signature
SNYK-JS-BROWSERIFYSIGN-6037026
432 No Known Exploit
high severity Code Injection
SNYK-JS-LODASH-1040724
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-LODASH-450202
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-LODASH-608086
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-MERGEDEEP-1070277
432 No Known Exploit
high severity Arbitrary File Overwrite
SNYK-JS-TAR-1536528
432 No Known Exploit
high severity Arbitrary File Overwrite
SNYK-JS-TAR-1536531
432 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579147
432 No Known Exploit
medium severity Prototype Pollution
SNYK-JS-HANDLEBARS-567742
432 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-HAPIHOEK-548452
432 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-HOSTEDGITINFO-1088355
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-HTMLMINIFIER-3091181
432 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-MINIMIST-559764
432 Proof of Concept
medium severity Cryptographic Issues
SNYK-JS-ELLIPTIC-1064899
432 No Known Exploit
medium severity Timing Attack
SNYK-JS-ELLIPTIC-511941
432 No Known Exploit
critical severity Improper Verification of Cryptographic Signature
SNYK-JS-ELLIPTIC-7577916
432 Proof of Concept
critical severity Improper Verification of Cryptographic Signature
SNYK-JS-ELLIPTIC-7577917
432 Proof of Concept
critical severity Improper Verification of Cryptographic Signature
SNYK-JS-ELLIPTIC-7577918
432 Proof of Concept
medium severity Information Exposure
SNYK-JS-EVENTSOURCE-2823375
432 Proof of Concept
medium severity Open Redirect
SNYK-JS-EXPRESS-6474509
432 No Known Exploit
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2332181
432 Proof of Concept
medium severity Authorization Bypass
SNYK-JS-URLPARSE-2407759
432 Proof of Concept
medium severity Authorization Bypass Through User-Controlled Key
SNYK-JS-URLPARSE-2412697
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-WS-1296835
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-WS-1296835
432 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-YARGSPARSER-560381
432 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-YARGSPARSER-560381
432 Proof of Concept
medium severity Denial of Service (DoS)
SNYK-JS-SOCKJS-575261
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ISSVG-1085627
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-ISSVG-1243891
432 Proof of Concept
medium severity Command Injection
SNYK-JS-NODENOTIFIER-1035794
432 No Known Exploit
medium severity Denial of Service (DoS)
SNYK-JS-NWSAPI-2841516
432 No Known Exploit
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PATHPARSE-1077067
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-PROMPTS-1729737
432 Proof of Concept
medium severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-6444610
432 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-HANDLEBARS-1279029
432 Proof of Concept
low severity Prototype Pollution
SNYK-JS-MINIMIST-2429795
432 Proof of Concept
critical severity Prototype Pollution
SNYK-JS-HANDLEBARS-534988
432 No Known Exploit
critical severity Incomplete List of Disallowed Inputs
SNYK-JS-BABELTRAVERSE-5962462
432 Proof of Concept
high severity Denial of Service (DoS)
SNYK-JS-DECODEURICOMPONENT-3149970
432 Proof of Concept
high severity Remote Memory Exposure
SNYK-JS-DNSPACKET-1293563
432 No Known Exploit
high severity Prototype Pollution
SNYK-JS-LODASH-567746
432 Proof of Concept
high severity Prototype Pollution
SNYK-JS-LODASH-6139239
432 Proof of Concept
high severity Arbitrary File Write
SNYK-JS-TAR-1579152
432 No Known Exploit
high severity Arbitrary File Write
SNYK-JS-TAR-1579155
432 No Known Exploit
high severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TMPL-1583443
432 Proof of Concept
high severity Cross-site Scripting (XSS)
SNYK-JS-SERIALIZEJAVASCRIPT-536840
432 No Known Exploit
high severity Arbitrary Code Injection
SNYK-JS-SERIALIZEJAVASCRIPT-570062
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-COLORSTRING-1082939
432 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-DOTPROP-543489
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-LODASH-1018905
432 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-MINIMIST-559764
432 Proof of Concept
medium severity Prototype Pollution
SNYK-JS-MINIMIST-559764
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-UGLIFYJS-1727251
432 No Known Exploit
medium severity Improper Input Validation
SNYK-JS-URLPARSE-1078283
432 No Known Exploit
medium severity Open Redirect
SNYK-JS-URLPARSE-1533425
432 Proof of Concept
medium severity Access Restriction Bypass
SNYK-JS-URLPARSE-2401205
432 Proof of Concept
medium severity Uncontrolled Resource Consumption ('Resource Exhaustion')
SNYK-JS-TAR-6476909
432 Proof of Concept
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TERSER-2806366
432 No Known Exploit
low severity Information Exposure
SNYK-JS-FOLLOWREDIRECTS-2396346
432 No Known Exploit
low severity Validation Bypass
SNYK-JS-KINDOF-537849
432 Proof of Concept
low severity Prototype Pollution
SNYK-JS-MINIMIST-2429795
432 Proof of Concept
low severity Prototype Pollution
SNYK-JS-MINIMIST-2429795
432 Proof of Concept
low severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-TAR-1536758
432 No Known Exploit
low severity Regular Expression Denial of Service (ReDoS)
npm:debug:20170905
432 Proof of Concept
low severity Regular Expression Denial of Service (ReDoS)
npm:debug:20170905
432 Proof of Concept
Release notes
Package name: react-scripts
  • 3.4.4 - 2020-10-20
  • 3.4.3 - 2020-08-12
  • 3.4.2 - 2020-08-11
  • 3.4.1 - 2020-03-21
  • 3.4.0 - 2020-02-14
  • 3.3.1 - 2020-01-31
  • 3.3.0 - 2019-12-05
  • 3.3.0-next.80 - 2019-12-04
  • 3.3.0-next.62 - 2019-11-14
  • 3.3.0-next.39 - 2019-10-24
  • 3.3.0-next.38 - 2019-10-24
  • 3.2.0 - 2019-10-03
  • 3.1.2 - 2019-09-19
  • 3.1.1 - 2019-08-13
  • 3.1.0 - 2019-08-09
  • 3.0.1 - 2019-05-08
from react-scripts GitHub release notes

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • This PR was automatically created by Snyk using the credentials of a real user.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

[//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"react-scripts","from":"3.0.1","to":"3.4.4"}],"env":"prod","hasFixes":true,"isBreakingChange":false,"isMajorUpgrade":false,"issuesToFix":[{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MIXINDEEP-450212","issue_id":"SNYK-JS-MIXINDEEP-450212","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ELLIPTIC-571484","issue_id":"SNYK-JS-ELLIPTIC-571484","priority_score":492,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.7","score":385},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Cryptographic Issues"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-ESLINTUTILS-460220","issue_id":"SNYK-JS-ESLINTUTILS-460220","priority_score":365,"priority_score_factors":[{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-NODEFORGE-598677","issue_id":"SNYK-JS-NODEFORGE-598677","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-2407770","issue_id":"SNYK-JS-URLPARSE-2407770","priority_score":512,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Input Validation"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WEBSOCKETEXTENSIONS-570623","issue_id":"SNYK-JS-WEBSOCKETEXTENSIONS-570623","priority_score":517,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WS-7266574","issue_id":"SNYK-JS-WS-7266574","priority_score":482,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WS-7266574","issue_id":"SNYK-JS-WS-7266574","priority_score":482,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-Y18N-1021887","issue_id":"SNYK-JS-Y18N-1021887","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SERIALIZEJAVASCRIPT-6056521","issue_id":"SNYK-JS-SERIALIZEJAVASCRIPT-6056521","priority_score":405,"priority_score_factors":[{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SETVALUE-1540541","issue_id":"SNYK-JS-SETVALUE-1540541","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SETVALUE-450213","issue_id":"SNYK-JS-SETVALUE-450213","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SETVALUE-1540541","issue_id":"SNYK-JS-SETVALUE-1540541","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SETVALUE-450213","issue_id":"SNYK-JS-SETVALUE-450213","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SSRI-1246392","issue_id":"SNYK-JS-SSRI-1246392","priority_score":482,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-JSONSCHEMA-1920922","issue_id":"SNYK-JS-JSONSCHEMA-1920922","priority_score":430,"priority_score_factors":[{"type":"cvssScore","label":"8.6","score":430},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-INI-1048974","issue_id":"SNYK-JS-INI-1048974","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-IP-6240864","issue_id":"SNYK-JS-IP-6240864","priority_score":537,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"8.6","score":430},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Server-side Request Forgery (SSRF)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6141137","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6141137","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Input Validation"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-HANDLEBARS-1056767","issue_id":"SNYK-JS-HANDLEBARS-1056767","priority_score":457,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7","score":350},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Remote Code Execution (RCE)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-HANDLEBARS-469063","issue_id":"SNYK-JS-HANDLEBARS-469063","priority_score":365,"priority_score_factors":[{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-HANDLEBARS-480388","issue_id":"SNYK-JS-HANDLEBARS-480388","priority_score":375,"priority_score_factors":[{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-HANDLEBARS-534478","issue_id":"SNYK-JS-HANDLEBARS-534478","priority_score":512,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Execution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-ACORN-559469","issue_id":"SNYK-JS-ACORN-559469","priority_score":375,"priority_score_factors":[{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-ACORN-559469","issue_id":"SNYK-JS-ACORN-559469","priority_score":375,"priority_score_factors":[{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-AJV-584908","issue_id":"SNYK-JS-AJV-584908","priority_score":405,"priority_score_factors":[{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-BROWSERIFYSIGN-6037026","issue_id":"SNYK-JS-BROWSERIFYSIGN-6037026","priority_score":375,"priority_score_factors":[{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Improper Verification of Cryptographic Signature"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-LODASH-1040724","issue_id":"SNYK-JS-LODASH-1040724","priority_score":467,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.2","score":360},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Code Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-LODASH-450202","issue_id":"SNYK-JS-LODASH-450202","priority_score":686,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-LODASH-608086","issue_id":"SNYK-JS-LODASH-608086","priority_score":472,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-MERGEDEEP-1070277","issue_id":"SNYK-JS-MERGEDEEP-1070277","priority_score":376,"priority_score_factors":[{"type":"exploit","label":"Unproven","score":11},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1536528","issue_id":"SNYK-JS-TAR-1536528","priority_score":410,"priority_score_factors":[{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Overwrite"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1536531","issue_id":"SNYK-JS-TAR-1536531","priority_score":410,"priority_score_factors":[{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Overwrite"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1579147","issue_id":"SNYK-JS-TAR-1579147","priority_score":425,"priority_score_factors":[{"type":"cvssScore","label":"8.5","score":425},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Write"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-HANDLEBARS-567742","issue_id":"SNYK-JS-HANDLEBARS-567742","priority_score":432,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-HAPIHOEK-548452","issue_id":"SNYK-JS-HAPIHOEK-548452","priority_score":261,"priority_score_factors":[{"type":"exploit","label":"Unproven","score":11},{"type":"cvssScore","label":"5","score":250},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-HOSTEDGITINFO-1088355","issue_id":"SNYK-JS-HOSTEDGITINFO-1088355","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-HTMLMINIFIER-3091181","issue_id":"SNYK-JS-HTMLMINIFIER-3091181","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MINIMIST-559764","issue_id":"SNYK-JS-MINIMIST-559764","priority_score":387,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-ELLIPTIC-1064899","issue_id":"SNYK-JS-ELLIPTIC-1064899","priority_score":340,"priority_score_factors":[{"type":"cvssScore","label":"6.8","score":340},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Cryptographic Issues"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-ELLIPTIC-511941","issue_id":"SNYK-JS-ELLIPTIC-511941","priority_score":295,"priority_score_factors":[{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Timing Attack"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ELLIPTIC-7577916","issue_id":"SNYK-JS-ELLIPTIC-7577916","priority_score":634,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"cvssScore","label":"9.1","score":455},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Improper Verification of Cryptographic Signature"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ELLIPTIC-7577917","issue_id":"SNYK-JS-ELLIPTIC-7577917","priority_score":634,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"cvssScore","label":"9.1","score":455},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Improper Verification of Cryptographic Signature"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ELLIPTIC-7577918","issue_id":"SNYK-JS-ELLIPTIC-7577918","priority_score":634,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"freshness","label":true,"score":71},{"type":"cvssScore","label":"9.1","score":455},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Improper Verification of Cryptographic Signature"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-EVENTSOURCE-2823375","issue_id":"SNYK-JS-EVENTSOURCE-2823375","priority_score":432,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-EXPRESS-6474509","issue_id":"SNYK-JS-EXPRESS-6474509","priority_score":305,"priority_score_factors":[{"type":"cvssScore","label":"6.1","score":305},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-2332181","issue_id":"SNYK-JS-FOLLOWREDIRECTS-2332181","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-2407759","issue_id":"SNYK-JS-URLPARSE-2407759","priority_score":427,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Authorization Bypass"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-2412697","issue_id":"SNYK-JS-URLPARSE-2412697","priority_score":417,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.2","score":310},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Authorization Bypass Through User-Controlled Key"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WS-1296835","issue_id":"SNYK-JS-WS-1296835","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-WS-1296835","issue_id":"SNYK-JS-WS-1296835","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-YARGSPARSER-560381","issue_id":"SNYK-JS-YARGSPARSER-560381","priority_score":387,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-YARGSPARSER-560381","issue_id":"SNYK-JS-YARGSPARSER-560381","priority_score":387,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SOCKJS-575261","issue_id":"SNYK-JS-SOCKJS-575261","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ISSVG-1085627","issue_id":"SNYK-JS-ISSVG-1085627","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-ISSVG-1243891","issue_id":"SNYK-JS-ISSVG-1243891","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-NODENOTIFIER-1035794","issue_id":"SNYK-JS-NODENOTIFIER-1035794","priority_score":280,"priority_score_factors":[{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Command Injection"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-NWSAPI-2841516","issue_id":"SNYK-JS-NWSAPI-2841516","priority_score":310,"priority_score_factors":[{"type":"cvssScore","label":"6.2","score":310},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-PATHPARSE-1077067","issue_id":"SNYK-JS-PATHPARSE-1077067","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-PROMPTS-1729737","issue_id":"SNYK-JS-PROMPTS-1729737","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-FOLLOWREDIRECTS-6444610","issue_id":"SNYK-JS-FOLLOWREDIRECTS-6444610","priority_score":432,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-HANDLEBARS-1279029","issue_id":"SNYK-JS-HANDLEBARS-1279029","priority_score":387,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MINIMIST-2429795","issue_id":"SNYK-JS-MINIMIST-2429795","priority_score":292,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-HANDLEBARS-534988","issue_id":"SNYK-JS-HANDLEBARS-534988","priority_score":490,"priority_score_factors":[{"type":"cvssScore","label":"9.8","score":490},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-BABELTRAVERSE-5962462","issue_id":"SNYK-JS-BABELTRAVERSE-5962462","priority_score":572,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"9.3","score":465},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Incomplete List of Disallowed Inputs"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-DECODEURICOMPONENT-3149970","issue_id":"SNYK-JS-DECODEURICOMPONENT-3149970","priority_score":482,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-DNSPACKET-1293563","issue_id":"SNYK-JS-DNSPACKET-1293563","priority_score":385,"priority_score_factors":[{"type":"cvssScore","label":"7.7","score":385},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Remote Memory Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-LODASH-567746","issue_id":"SNYK-JS-LODASH-567746","priority_score":731,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.2","score":410},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-LODASH-6139239","issue_id":"SNYK-JS-LODASH-6139239","priority_score":482,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1579152","issue_id":"SNYK-JS-TAR-1579152","priority_score":425,"priority_score_factors":[{"type":"cvssScore","label":"8.5","score":425},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Write"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1579155","issue_id":"SNYK-JS-TAR-1579155","priority_score":425,"priority_score_factors":[{"type":"cvssScore","label":"8.5","score":425},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary File Write"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-TMPL-1583443","issue_id":"SNYK-JS-TMPL-1583443","priority_score":482,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-SERIALIZEJAVASCRIPT-536840","issue_id":"SNYK-JS-SERIALIZEJAVASCRIPT-536840","priority_score":405,"priority_score_factors":[{"type":"cvssScore","label":"8.1","score":405},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Cross-site Scripting (XSS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-SERIALIZEJAVASCRIPT-570062","issue_id":"SNYK-JS-SERIALIZEJAVASCRIPT-570062","priority_score":492,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"7.7","score":385},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Arbitrary Code Injection"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-COLORSTRING-1082939","issue_id":"SNYK-JS-COLORSTRING-1082939","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-DOTPROP-543489","issue_id":"SNYK-JS-DOTPROP-543489","priority_score":422,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.3","score":315},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-LODASH-1018905","issue_id":"SNYK-JS-LODASH-1018905","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MINIMIST-559764","issue_id":"SNYK-JS-MINIMIST-559764","priority_score":387,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MINIMIST-559764","issue_id":"SNYK-JS-MINIMIST-559764","priority_score":387,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.6","score":280},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-UGLIFYJS-1727251","issue_id":"SNYK-JS-UGLIFYJS-1727251","priority_score":265,"priority_score_factors":[{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-URLPARSE-1078283","issue_id":"SNYK-JS-URLPARSE-1078283","priority_score":265,"priority_score_factors":[{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Improper Input Validation"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-1533425","issue_id":"SNYK-JS-URLPARSE-1533425","priority_score":372,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Open Redirect"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-URLPARSE-2401205","issue_id":"SNYK-JS-URLPARSE-2401205","priority_score":427,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.4","score":320},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Access Restriction Bypass"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-TAR-6476909","issue_id":"SNYK-JS-TAR-6476909","priority_score":432,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Uncontrolled Resource Consumption ('Resource Exhaustion')"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TERSER-2806366","issue_id":"SNYK-JS-TERSER-2806366","priority_score":265,"priority_score_factors":[{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-FOLLOWREDIRECTS-2396346","issue_id":"SNYK-JS-FOLLOWREDIRECTS-2396346","priority_score":130,"priority_score_factors":[{"type":"cvssScore","label":"2.6","score":130},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Information Exposure"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-KINDOF-537849","issue_id":"SNYK-JS-KINDOF-537849","priority_score":292,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Validation Bypass"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MINIMIST-2429795","issue_id":"SNYK-JS-MINIMIST-2429795","priority_score":292,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Prototype Pollution"},{"exploit_maturity":"proof-of-concept","id":"SNYK-JS-MINIMIST-2429795","issue_id":"SNYK-JS-MINIMIST-2429795","priority_score":292,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Prototype Pollution"},{"exploit_maturity":"no-known-exploit","id":"SNYK-JS-TAR-1536758","issue_id":"SNYK-JS-TAR-1536758","priority_score":196,"priority_score_factors":[{"type":"exploit","label":"Unproven","score":11},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"npm:debug:20170905","issue_id":"npm:debug:20170905","priority_score":292,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"proof-of-concept","id":"npm:debug:20170905","issue_id":"npm:debug:20170905","priority_score":292,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Regular Expression Denial of Service (ReDoS)"}],"prId":"5e15a11c-d76f-469f-a5cf-ff083c361097","prPublicId":"5e15a11c-d76f-469f-a5cf-ff083c361097","packageManager":"npm","priorityScoreList":[472,492,365,472,512,517,482,472,405,472,472,482,430,472,537,472,457,365,375,512,375,405,375,467,686,472,376,410,410,425,432,261,372,372,387,340,295,634,634,634,432,305,372,427,417,372,387,372,372,372,280,310,372,372,432,387,292,490,572,482,385,731,482,425,425,482,405,492,372,422,372,265,265,372,427,432,265,130,292,196,292],"projectPublicId":"9b31ddc1-ee07-468a-81fc-713812d73f7b","projectUrl":"https://app.snyk.io/org/david.silva.lee/project/9b31ddc1-ee07-468a-81fc-713812d73f7b?utm_source=github&utm_medium=referral&page=upgrade-pr","prType":"upgrade","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["priorityScore"],"type":"auto","upgrade":["SNYK-JS-MIXINDEEP-450212","SNYK-JS-ELLIPTIC-571484","SNYK-JS-ESLINTUTILS-460220","SNYK-JS-NODEFORGE-598677","SNYK-JS-URLPARSE-2407770","SNYK-JS-WEBSOCKETEXTENSIONS-570623","SNYK-JS-WS-7266574","SNYK-JS-WS-7266574","SNYK-JS-Y18N-1021887","SNYK-JS-SERIALIZEJAVASCRIPT-6056521","SNYK-JS-SETVALUE-1540541","SNYK-JS-SETVALUE-450213","SNYK-JS-SETVALUE-1540541","SNYK-JS-SETVALUE-450213","SNYK-JS-SSRI-1246392","SNYK-JS-JSONSCHEMA-1920922","SNYK-JS-INI-1048974","SNYK-JS-IP-6240864","SNYK-JS-FOLLOWREDIRECTS-6141137","SNYK-JS-HANDLEBARS-1056767","SNYK-JS-HANDLEBARS-469063","SNYK-JS-HANDLEBARS-480388","SNYK-JS-HANDLEBARS-534478","SNYK-JS-ACORN-559469","SNYK-JS-ACORN-559469","SNYK-JS-AJV-584908","SNYK-JS-BROWSERIFYSIGN-6037026","SNYK-JS-LODASH-1040724","SNYK-JS-LODASH-450202","SNYK-JS-LODASH-608086","SNYK-JS-MERGEDEEP-1070277","SNYK-JS-TAR-1536528","SNYK-JS-TAR-1536531","SNYK-JS-TAR-1579147","SNYK-JS-HANDLEBARS-567742","SNYK-JS-HAPIHOEK-548452","SNYK-JS-HOSTEDGITINFO-1088355","SNYK-JS-HTMLMINIFIER-3091181","SNYK-JS-MINIMIST-559764","SNYK-JS-ELLIPTIC-1064899","SNYK-JS-ELLIPTIC-511941","SNYK-JS-ELLIPTIC-7577916","SNYK-JS-ELLIPTIC-7577917","SNYK-JS-ELLIPTIC-7577918","SNYK-JS-EVENTSOURCE-2823375","SNYK-JS-EXPRESS-6474509","SNYK-JS-FOLLOWREDIRECTS-2332181","SNYK-JS-URLPARSE-2407759","SNYK-JS-URLPARSE-2412697","SNYK-JS-WS-1296835","SNYK-JS-WS-1296835","SNYK-JS-YARGSPARSER-560381","SNYK-JS-YARGSPARSER-560381","SNYK-JS-SOCKJS-575261","SNYK-JS-ISSVG-1085627","SNYK-JS-ISSVG-1243891","SNYK-JS-NODENOTIFIER-1035794","SNYK-JS-NWSAPI-2841516","SNYK-JS-PATHPARSE-1077067","SNYK-JS-PROMPTS-1729737","SNYK-JS-FOLLOWREDIRECTS-6444610","SNYK-JS-HANDLEBARS-1279029","SNYK-JS-MINIMIST-2429795","SNYK-JS-HANDLEBARS-534988","SNYK-JS-BABELTRAVERSE-5962462","SNYK-JS-DECODEURICOMPONENT-3149970","SNYK-JS-DNSPACKET-1293563","SNYK-JS-LODASH-567746","SNYK-JS-LODASH-6139239","SNYK-JS-TAR-1579152","SNYK-JS-TAR-1579155","SNYK-JS-TMPL-1583443","SNYK-JS-SERIALIZEJAVASCRIPT-536840","SNYK-JS-SERIALIZEJAVASCRIPT-570062","SNYK-JS-COLORSTRING-1082939","SNYK-JS-DOTPROP-543489","SNYK-JS-LODASH-1018905","SNYK-JS-MINIMIST-559764","SNYK-JS-MINIMIST-559764","SNYK-JS-UGLIFYJS-1727251","SNYK-JS-URLPARSE-1078283","SNYK-JS-URLPARSE-1533425","SNYK-JS-URLPARSE-2401205","SNYK-JS-TAR-6476909","SNYK-JS-TERSER-2806366","SNYK-JS-FOLLOWREDIRECTS-2396346","SNYK-JS-KINDOF-537849","SNYK-JS-MINIMIST-2429795","SNYK-JS-MINIMIST-2429795","SNYK-JS-TAR-1536758","npm:debug:20170905","npm:debug:20170905"],"upgradeInfo":{"versionsDiff":15,"publishedDate":"2020-10-20T21:54:43.371Z"},"vulns":["SNYK-JS-MIXINDEEP-450212","SNYK-JS-ELLIPTIC-571484","SNYK-JS-ESLINTUTILS-460220","SNYK-JS-NODEFORGE-598677","SNYK-JS-URLPARSE-2407770","SNYK-JS-WEBSOCKETEXTENSIONS-570623","SNYK-JS-WS-7266574","SNYK-JS-WS-7266574","SNYK-JS-Y18N-1021887","SNYK-JS-SERIALIZEJAVASCRIPT-6056521","SNYK-JS-SETVALUE-1540541","SNYK-JS-SETVALUE-450213","SNYK-JS-SETVALUE-1540541","SNYK-JS-SETVALUE-450213","SNYK-JS-SSRI-1246392","SNYK-JS-JSONSCHEMA-1920922","SNYK-JS-INI-1048974","SNYK-JS-IP-6240864","SNYK-JS-FOLLOWREDIRECTS-6141137","SNYK-JS-HANDLEBARS-1056767","SNYK-JS-HANDLEBARS-469063","SNYK-JS-HANDLEBARS-480388","SNYK-JS-HANDLEBARS-534478","SNYK-JS-ACORN-559469","SNYK-JS-ACORN-559469","SNYK-JS-AJV-584908","SNYK-JS-BROWSERIFYSIGN-6037026","SNYK-JS-LODASH-1040724","SNYK-JS-LODASH-450202","SNYK-JS-LODASH-608086","SNYK-JS-MERGEDEEP-1070277","SNYK-JS-TAR-1536528","SNYK-JS-TAR-1536531","SNYK-JS-TAR-1579147","SNYK-JS-HANDLEBARS-567742","SNYK-JS-HAPIHOEK-548452","SNYK-JS-HOSTEDGITINFO-1088355","SNYK-JS-HTMLMINIFIER-3091181","SNYK-JS-MINIMIST-559764","SNYK-JS-ELLIPTIC-1064899","SNYK-JS-ELLIPTIC-511941","SNYK-JS-ELLIPTIC-7577916","SNYK-JS-ELLIPTIC-7577917","SNYK-JS-ELLIPTIC-7577918","SNYK-JS-EVENTSOURCE-2823375","SNYK-JS-EXPRESS-6474509","SNYK-JS-FOLLOWREDIRECTS-2332181","SNYK-JS-URLPARSE-2407759","SNYK-JS-URLPARSE-2412697","SNYK-JS-WS-1296835","SNYK-JS-WS-1296835","SNYK-JS-YARGSPARSER-560381","SNYK-JS-YARGSPARSER-560381","SNYK-JS-SOCKJS-575261","SNYK-JS-ISSVG-1085627","SNYK-JS-ISSVG-1243891","SNYK-JS-NODENOTIFIER-1035794","SNYK-JS-NWSAPI-2841516","SNYK-JS-PATHPARSE-1077067","SNYK-JS-PROMPTS-1729737","SNYK-JS-FOLLOWREDIRECTS-6444610","SNYK-JS-HANDLEBARS-1279029","SNYK-JS-MINIMIST-2429795","SNYK-JS-HANDLEBARS-534988","SNYK-JS-BABELTRAVERSE-5962462","SNYK-JS-DECODEURICOMPONENT-3149970","SNYK-JS-DNSPACKET-1293563","SNYK-JS-LODASH-567746","SNYK-JS-LODASH-6139239","SNYK-JS-TAR-1579152","SNYK-JS-TAR-1579155","SNYK-JS-TMPL-1583443","SNYK-JS-SERIALIZEJAVASCRIPT-536840","SNYK-JS-SERIALIZEJAVASCRIPT-570062","SNYK-JS-COLORSTRING-1082939","SNYK-JS-DOTPROP-543489","SNYK-JS-LODASH-1018905","SNYK-JS-MINIMIST-559764","SNYK-JS-MINIMIST-559764","SNYK-JS-UGLIFYJS-1727251","SNYK-JS-URLPARSE-1078283","SNYK-JS-URLPARSE-1533425","SNYK-JS-URLPARSE-2401205","SNYK-JS-TAR-6476909","SNYK-JS-TERSER-2806366","SNYK-JS-FOLLOWREDIRECTS-2396346","SNYK-JS-KINDOF-537849","SNYK-JS-MINIMIST-2429795","SNYK-JS-MINIMIST-2429795","SNYK-JS-TAR-1536758","npm:debug:20170905","npm:debug:20170905"]}'

Snyk has created this PR to upgrade react-scripts from 3.0.1 to 3.4.4.

See this package in npm:
react-scripts

See this project in Snyk:
https://app.snyk.io/org/david.silva.lee/project/9b31ddc1-ee07-468a-81fc-713812d73f7b?utm_source=github&utm_medium=referral&page=upgrade-pr
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants