flaviuse / mern-authentication

MERN stack authentication boilerplate: password reset, email verification, server sessions, redux, typescript, hooks and docker for dev and prod.
https://mern-auth-client.herokuapp.com/login
MIT License
439 stars 95 forks source link

[Snyk] Upgrade react-scripts from 4.0.2 to 4.0.3 #69

Closed flaviuse closed 3 years ago

flaviuse commented 3 years ago

Snyk has created this PR to upgrade react-scripts from 4.0.2 to 4.0.3.

merge advice :information_source: Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


The recommended version fixes:

Severity Issue PriorityScore (*) Exploit Maturity
Prototype Pollution
SNYK-JS-IMMER-1019369
482/1000
Why? Proof of Concept exploit, CVSS 7.5
Proof of Concept
Command Injection
SNYK-JS-REACTDEVUTILS-1083268
482/1000
Why? Proof of Concept exploit, CVSS 7.5
No Known Exploit
Command Injection
SNYK-JS-NODENOTIFIER-1035794
482/1000
Why? Proof of Concept exploit, CVSS 7.5
No Known Exploit
Regular Expression Denial of Service (ReDoS)
SNYK-JS-COLORSTRING-1082939
482/1000
Why? Proof of Concept exploit, CVSS 7.5
No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Release notes
Package name: react-scripts from react-scripts GitHub release notes
Commit messages
Package name: react-scripts
  • f92c37a Publish
  • cce32fa Update CHANGELOG
  • f710976 Prepare 4.0.3 release
  • 6947896 update immer to 8.0.1 to address vulnerability (#10412)
  • 18b5962 Upgrade eslint-webpack-plugin to fix opt-out flag (#10590)
  • 9722ef1 Bump webpack-dev-server 3.11.0 -> 3.11.1 (#10312)
  • 3f5dea9 tests: update test case to match the description (#10384)
Compare

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

๐Ÿง View latest project report

๐Ÿ›  Adjust upgrade PR settings

๐Ÿ”• Ignore this dependency or unsubscribe from future upgrade PRs