facebook / metro

🚇 The JavaScript bundler for React Native
https://metrobundler.dev
MIT License
5.17k stars 614 forks source link

Security vulnerability detected in ws@1.1.5 #413

Open gwmccull opened 5 years ago

gwmccull commented 5 years ago

Do you want to request a feature or report a bug? bug

What is the current behavior? The version of the ws package used by metro (v1.1.5) has been flagged as having a security vulnerability.

If the current behavior is a bug, please provide the steps to reproduce and a minimal repository on GitHub that we can yarn install and yarn test.

What is the expected behavior?

Please provide your exact Metro configuration and mention your Metro, node, yarn/npm version and operating system.

gwmccull commented 5 years ago

See #412 for possible fix

tomtargosz commented 3 years ago

@cpojer any updates on this? 🙂

thymikee commented 3 years ago

Christoph is not involved in Metro development anymore. cc @motiz88