Lucene search

K

React Security Vulnerabilities

cve
cve

CVE-2024-34342

react-pdf displays PDFs in React apps. If PDF.js is used to load a malicious PDF, and PDF.js is configured with isEvalSupported set to true (which is the default value), unrestricted attacker-controlled JavaScript will be executed in the context of the hosting domain. This vulnerability is fixed...

7.1CVSS

6.3AI Score

0.0004EPSS

2024-05-07 03:15 PM
36
cve
cve

CVE-2021-4438

A vulnerability, which was classified as critical, has been found in kyivstarteam react-native-sms-user-consent up to 1.1.4 on Android. Affected by this issue is the function registerReceiver of the file android/src/main/java/ua/kyivstar/reactnativesmsuserconsent/SmsUserConsentModule.kt. The...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-04-07 09:15 AM
28
cve
cve

CVE-2024-24558

TanStack Query supplies asynchronous state management, server-state utilities and data fetching for the web. The @tanstack/react-query-next-experimental NPM package is vulnerable to a cross-site scripting vulnerability. To exploit this, an attacker would need to either inject malicious input or...

8.2CVSS

6AI Score

0.0005EPSS

2024-01-30 08:15 PM
17
cve
cve

CVE-2023-51843

react-dashboard 1.4.0 is vulnerable to Cross Site Scripting (XSS) as httpOnly is not...

8.2CVSS

7.7AI Score

0.001EPSS

2024-01-30 01:15 AM
15
cve
cve

CVE-2024-21668

react-native-mmkv is a library that allows easy use of MMKV inside React Native applications. Before version 2.11.0, the react-native-mmkv logged the optional encryption key for the MMKV database into the Android system log. The key can be obtained by anyone with access to the Android Debugging...

4.9CVSS

4.7AI Score

0.001EPSS

2024-01-09 07:15 PM
10
cve
cve

CVE-2023-5654

The React Developer Tools extension registers a message listener with window.addEventListener('message', ) in a content script that is accessible to any webpage that is active in the browser. Within the listener is code that requests a URL derived from the received message via fetch(). The URL is.....

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-19 03:15 PM
33
cve
cve

CVE-2023-37259

matrix-react-sdk is a react-based SDK for inserting a Matrix chat/voip client into a web page. The Export Chat feature includes certain attacker-controlled elements in the generated document without sufficient escaping, leading to stored Cross site scripting (XSS). Since the Export Chat feature...

6.1CVSS

5AI Score

0.0005EPSS

2023-07-18 05:15 PM
29
cve
cve

CVE-2023-3294

Cross-site Scripting (XSS) - DOM in GitHub repository saleor/react-storefront prior to...

6.1CVSS

6.3AI Score

0.001EPSS

2023-06-16 12:15 PM
23
cve
cve

CVE-2023-30609

matrix-react-sdk is a react-based SDK for inserting a Matrix chat/VoIP client into a web page. Prior to version 3.71.0, plain text messages containing HTML tags are rendered as HTML in the search results. To exploit this, an attacker needs to trick a user into searching for a specific message...

5.4CVSS

4.8AI Score

0.001EPSS

2023-04-25 09:15 PM
54
cve
cve

CVE-2023-30543

@web3-react is a framework for building Ethereum Apps . In affected versions the chainId may be outdated if the user changes chains as part of the connection flow. This means that the value of chainId returned by useWeb3React() may be incorrect. In an application, this means that any data derived.....

5.7CVSS

5.4AI Score

0.001EPSS

2023-04-17 10:15 PM
16
2
cve
cve

CVE-2023-28103

matrix-react-sdk is a Matrix chat protocol SDK for React Javascript. In certain configurations, data sent by remote servers containing special strings in key locations could cause modifications of the Object.prototype, disrupting matrix-react-sdk functionality, causing denial of service and...

8.2CVSS

7.7AI Score

0.001EPSS

2023-03-28 09:15 PM
42
cve
cve

CVE-2022-36060

matrix-react-sdk is a Matrix chat protocol SDK for React Javascript. Events sent with special strings in key places can temporarily disrupt or impede the matrix-react-sdk from functioning properly, such as by causing room or event tile crashes. The remainder of the application can appear...

8.2CVSS

5AI Score

0.0005EPSS

2023-03-28 09:15 PM
63
2
cve
cve

CVE-2023-28430

OneSignal is an email, sms, push notification, and in-app message service for mobile apps.The Zapier.yml workflow is triggered on issues (types: [closed]) (i.e., when an Issue is closed). The workflow starts with full write-permissions GitHub repository token since the default workflow permissions....

8.1CVSS

8.1AI Score

0.001EPSS

2023-03-27 10:15 PM
13
cve
cve

CVE-2023-0365

The React Webcam WordPress plugin through 1.2.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-20 04:15 PM
32
cve
cve

CVE-2023-25572

react-admin is a frontend framework for building browser applications on top of REST/GraphQL APIs. react-admin prior to versions 3.19.12 and 4.7.6, along with ra-ui-materialui prior to 3.19.12 and 4.7.6, are vulnerable to cross-site scripting. All React applications built with react-admin and...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-13 09:15 PM
25
cve
cve

CVE-2022-24373

The package react-native-reanimated before 3.0.0-rc.1 are vulnerable to Regular Expression Denial of Service (ReDoS) due to improper usage of regular expression in the parser of...

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-30 05:15 AM
33
5
cve
cve

CVE-2022-36010

This library allows strings to be parsed as functions and stored as a specialized component, JsonFunctionValue. To do this, Javascript's eval function is used to execute strings that begin with "function" as Javascript. This unfortunately could allow arbitrary code to be executed if it exists as a....

10CVSS

9.2AI Score

0.002EPSS

2022-08-15 07:15 PM
40
9
cve
cve

CVE-2022-24709

@awsui/components-react is the main AWS UI package which contains React components, with TypeScript definitions designed for user interface development. Multiple components in versions before 3.0.367 have been found to not properly neutralize user input and may allow for javascript injection....

8.8CVSS

6.7AI Score

0.001EPSS

2022-02-24 08:15 PM
50
cve
cve

CVE-2021-23398

All versions of package react-bootstrap-table are vulnerable to Cross-site Scripting (XSS) via the dataFormat parameter. The problem is triggered when an invalid React element is returned, leading to dangerouslySetInnerHTML being used, which does not sanitize the...

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-24 03:15 PM
38
7
cve
cve

CVE-2020-1920

A regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function can cause the application to use excessive resources, become unresponsive, or crash. This was introduced in react-native version 0.59.0 and fixed in version...

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-01 02:15 PM
34
5
cve
cve

CVE-2021-32622

Matrix-React-SDK is a react-based SDK for inserting a Matrix chat/voip client into a web page. Before version 3.21.0, when uploading a file, the local file preview can lead to execution of scripts embedded in the uploaded file. This can only occur after several user interactions to open the...

7.8CVSS

7.4AI Score

0.001EPSS

2021-05-17 08:15 PM
34
2
cve
cve

CVE-2021-31712

react-draft-wysiwyg (aka React Draft Wysiwyg) before 1.14.6 allows a javascript: URi in a Link Target of the link decorator in decorators/Link/index.js when a draft is shared across users, leading to...

5.4CVSS

5.3AI Score

0.001EPSS

2021-04-24 09:15 PM
29
2
cve
cve

CVE-2021-24033

react-dev-utils prior to v11.0.4 exposes a function, getProcessForPort, where an input argument is concatenated into a command string to be executed. This function is typically used from react-scripts (in Create React App projects), where the usage is safe. Only when this function is manually...

5.6CVSS

5.7AI Score

0.002EPSS

2021-03-09 01:15 AM
58
2
cve
cve

CVE-2021-21320

matrix-react-sdk is an npm package which is a Matrix SDK for React Javascript. In matrix-react-sdk before version 3.15.0, the user content sandbox can be abused to trick users into opening unexpected documents. The content is opened with a blob origin that cannot access Matrix user data, so...

4.3CVSS

4.5AI Score

0.001EPSS

2021-03-02 03:15 AM
51
2
cve
cve

CVE-2020-7787

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused....

8.2CVSS

7.9AI Score

0.003EPSS

2020-12-09 05:15 PM
20
cve
cve

CVE-2020-7696

This affects all versions of package react-native-fast-image. When an image with source={{uri: "...", headers: { host: "somehost.com", authorization: "..." }} is loaded, all other subsequent images will use the same headers, this can lead to signing credentials or other session tokens being leaked....

5.3CVSS

5.2AI Score

0.001EPSS

2020-07-17 10:15 AM
29
2
cve
cve

CVE-2019-12164

ubuntu-server.js in Status React Native Desktop before v0.57.8_mobile_ui allows Remote Code...

9.8CVSS

9.6AI Score

0.045EPSS

2019-07-23 11:15 PM
27
cve
cve

CVE-2018-6342

react-dev-utils on Windows allows developers to run a local webserver for accepting various commands, including a command to launch an editor. The input to that command was not properly sanitized, allowing an attacker who can make a network request to the server (either via CSRF or by direct...

9.8CVSS

9.7AI Score

0.002EPSS

2018-12-31 10:29 PM
25
2
cve
cve

CVE-2018-6341

React applications which rendered to HTML using the ReactDOMServer API were not escaping user-supplied attribute names at render-time. That lack of escaping could lead to a cross-site scripting vulnerability. This issue affected minor releases 16.0.x, 16.1.x, 16.2.x, 16.3.x, and 16.4.x. It was...

6.1CVSS

5.8AI Score

0.001EPSS

2018-12-31 10:29 PM
45
cve
cve

CVE-2017-16028

react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oauth Random Token is generated using a non-cryptographically strong RNG...

5.3CVSS

5.1AI Score

0.001EPSS

2018-06-04 07:29 PM
38
cve
cve

CVE-2016-10697

react-native-baidu-voice-synthesizer is a baidu voice speech synthesizer for react native. react-native-baidu-voice-synthesizer downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources....

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 07:29 PM
23
cve
cve

CVE-2017-7916

A Permissions, Privileges, and Access Controls issue was discovered in ABB VSN300 WiFi Logger Card versions 1.8.15 and prior, and VSN300 WiFi Logger Card for React versions 2.1.3 and prior. The web application does not properly restrict privileges of the Guest account. A malicious user may be able....

6.5CVSS

6.4AI Score

0.001EPSS

2017-08-07 08:29 AM
26
cve
cve

CVE-2017-7920

An Improper Authentication issue was discovered in ABB VSN300 WiFi Logger Card versions 1.8.15 and prior, and VSN300 WiFi Logger Card for React versions 2.1.3 and prior. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access internal...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-07 08:29 AM
28