Vulnerabilities (CVE)

Filtered by vendor Facebook Subscribe
Filtered by product React-dev-utils
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24033 1 Facebook 1 React-dev-utils 2023-12-10 6.8 MEDIUM 5.6 MEDIUM
react-dev-utils prior to v11.0.4 exposes a function, getProcessForPort, where an input argument is concatenated into a command string to be executed. This function is typically used from react-scripts (in Create React App projects), where the usage is safe. Only when this function is manually invoked with user-provided values (ie: by custom code) is there the potential for command injection. If you're consuming it from react-scripts then this issue does not affect you.
CVE-2018-6342 2 Facebook, Microsoft 2 React-dev-utils, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
react-dev-utils on Windows allows developers to run a local webserver for accepting various commands, including a command to launch an editor. The input to that command was not properly sanitized, allowing an attacker who can make a network request to the server (either via CSRF or by direct request) to execute arbitrary commands on the targeted system. This issue affects multiple branches: 1.x.x prior to 1.0.4, 2.x.x prior to 2.0.2, 3.x.x prior to 3.1.2, 4.x.x prior to 4.2.2, and 5.x.x prior to 5.0.2.