question-mark
Stuck on an issue?

Lightrun Answers was designed to reduce the constant googling that comes with debugging 3rd party libraries. It collects links to all the places you might be looking at while hunting down a tough bug.

And, if you’re still stuck at the end, we’re happy to hop on a call to see how we can help out.

Fix react-scripts vulnerabilities

See original GitHub issue

There are a new high vulnerability with Memory Exposure that appears in nested dependency dns-packet (https://npmjs.com/advisories/1745) and moderate vulnerability with Regular Expression Denial of Service that appears in nested dependency browserslist (https://npmjs.com/advisories/1747) image

Issue Analytics

  • State:closed
  • Created 2 years ago
  • Reactions:70
  • Comments:30 (3 by maintainers)

github_iconTop GitHub Comments

8reactions
crorafcommented, May 27, 2021

dns-packet should be fixed within that library now. Run “audit fix” to fix it.

7reactions
Primajincommented, May 28, 2021

I can confirm that npm audit fix fixes the high severity issue with dns-packet. However there are still 80 moderate vulnerabilities though.

Read more comments on GitHub >

github_iconTop Results From Across the Web

Help, `npm audit` says I have a vulnerability in react-scripts!
npm audit is broken for front-end tooling by design. Bad news, but it's true. See here for a longer explanation.
Read more >
how to solve critical react scripts vulnerabilities : r/reactjs
move react-scripts to devDependencies. run npm audit --production. ensure nothing critical is there.
Read more >
react-scripts - Snyk Vulnerability Database
version published direct vulnerabilities 5.0.1 12 Apr, 2022 0. C. 0. H. 0. M. 0. L 5.1.0‑next.14 12 Apr, 2022 0. C. 0. H. 0....
Read more >
My React App has unfixable High Severity warnings, how do I ...
Received 3 high severity warnings. On attempt to fix (npm audit fix --force) I get 31 vulnerabilities in total. Here are the warnings:...
Read more >
How to Fix GitHub Security Issues and Vulnerabilities with ...
How do I fix the vulnerabilities? · Get the latest code. Clone the repo or pull down the latest if the repo is...
Read more >

github_iconTop Related Medium Post

No results found

github_iconTroubleshoot Live Code

Lightrun enables developers to add logs, metrics and snapshots to live code - no restarts or redeploys required.
Start Free

github_iconTop Related Reddit Thread

No results found

github_iconTop Related Hackernoon Post

No results found

github_iconTop Related Tweet

No results found

github_iconTop Related Dev.to Post

No results found

github_iconTop Related Hashnode Post

No results found